Raspbian Package Auto-Building

Build log for openssl (3.0.4-2) on armhf

openssl3.0.4-2armhf → 2022-07-07 09:09:38

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| openssl 3.0.4-2 (armhf)                      Thu, 07 Jul 2022 03:39:13 +0000 |
+==============================================================================+

Package: openssl
Version: 3.0.4-2
Source Version: 3.0.4-2
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-4350972f-f460-491b-a873-c2d0fe7466b4' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.1 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.0 MB]
Fetched 27.1 MB in 1min 38s (277 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openssl' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/openssl.git
Please use:
git clone https://salsa.debian.org/debian/openssl.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 15.1 MB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main openssl 3.0.4-2 (dsc) [2601 B]
Get:2 http://172.17.4.1/private bookworm-staging/main openssl 3.0.4-2 (tar) [15.1 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main openssl 3.0.4-2 (asc) [488 B]
Get:4 http://172.17.4.1/private bookworm-staging/main openssl 3.0.4-2 (diff) [69.2 kB]
Fetched 15.1 MB in 5s (2907 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openssl-ETPwaC/openssl-3.0.4' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openssl-ETPwaC' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Msy57U/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Msy57U/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Msy57U/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Packages [432 B]
Fetched 2108 B in 35s (60 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libldap-common libpam-cap netbase
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 28 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (20.5 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12823 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
Filtered Build-Depends: debhelper-compat (= 13), m4, bc, dpkg-dev (>= 1.15.7)
dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<<BUILDDIR>>/resolver-Msy57U/apt_archive/sbuild-build-depends-openssl-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openssl-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Sources [513 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ Packages [591 B]
Fetched 2437 B in 3s (911 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install openssl build dependencies (apt-based resolver)
-------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libldap-common libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu71 libmagic-mgc libmagic1
  libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2
  m4 man-db po-debconf sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu71 libmagic-mgc libmagic1
  libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2
  m4 man-db po-debconf sbuild-build-depends-openssl-dummy sensible-utils
0 upgraded, 33 newly installed, 0 to remove and 28 not upgraded.
Need to get 18.3 MB of archives.
After this operation, 68.0 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Msy57U/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [880 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38-4 [137 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-1 [33.7 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.2-1 [1362 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf bc armhf 1.07.1-3 [101 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-6 [171 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-6 [510 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.8 [195 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-3 [10.4 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-1 [175 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libicu71 armhf 71.1-3 [8855 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1 [591 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-6 [1214 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.8 [1070 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 18.3 MB in 4s (4841 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12823 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38-4_armhf.deb ...
Unpacking bsdextrautils (2.38-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.2-1_armhf.deb ...
Unpacking man-db (2.10.2-1) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../05-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package bc.
Preparing to unpack .../06-bc_1.07.1-3_armhf.deb ...
Unpacking bc (1.07.1-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../07-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../08-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../09-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../10-gettext-base_0.21-6_armhf.deb ...
Unpacking gettext-base (0.21-6) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../11-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.21-6_all.deb ...
Unpacking autopoint (0.21-6) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../17-libdebhelper-perl_13.8_all.deb ...
Unpacking libdebhelper-perl (13.8) ...
Selecting previously unselected package libtool.
Preparing to unpack .../18-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../19-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../21-libsub-override-perl_0.09-3_all.deb ...
Unpacking libsub-override-perl (0.09-3) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../23-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../24-libelf1_0.187-1_armhf.deb ...
Unpacking libelf1:armhf (0.187-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../25-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu71:armhf.
Preparing to unpack .../26-libicu71_71.1-3_armhf.deb ...
Unpacking libicu71:armhf (71.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../27-libxml2_2.9.14+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../28-gettext_0.21-6_armhf.deb ...
Unpacking gettext (0.21-6) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../29-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../31-debhelper_13.8_all.deb ...
Unpacking debhelper (13.8) ...
Selecting previously unselected package sbuild-build-depends-openssl-dummy.
Preparing to unpack .../32-sbuild-build-depends-openssl-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.6-1) ...
Setting up libicu71:armhf (71.1-3) ...
Setting up bsdextrautils (2.38-4) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.8) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up bc (1.07.1-3) ...
Setting up gettext-base (0.21-6) ...
Setting up file (1:5.41-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up autopoint (0.21-6) ...
Setting up sensible-utils (0.0.17) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-3) ...
Setting up libelf1:armhf (0.187-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-6) ...
Setting up libtool (2.4.7-4) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.10.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up debhelper (13.8) ...
Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.38-4+rpi1 dpkg-dev_1.21.8+rpi1 g++-11_11.3.0-1+rpi1 gcc-11_11.3.0-1+rpi1 libc6-dev_2.33-7+rpi1 libstdc++-11-dev_11.3.0-1+rpi1 libstdc++6_12.1.0-2+rpi1 linux-libc-dev_5.18.2-1+rpi1
Package versions: adduser_3.121 apt_2.5.0 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6.1 bc_1.07.1-3 binutils_2.38-4+rpi1 binutils-arm-linux-gnueabihf_2.38-4+rpi1 binutils-common_2.38-4+rpi1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.3.0-1+rpi1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.8 debianutils_5.7-0.2 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.35-2 dpkg_1.21.8+rpi1 dpkg-dev_1.21.8+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2+rpi1 g++-11_11.3.0-1+rpi1 gcc_4:11.2.0-2+rpi1 gcc-10-base_10.3.0-15+rpi1 gcc-11_11.3.0-1+rpi1 gcc-11-base_11.3.0-1+rpi1 gcc-12-base_12.1.0-2+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-6 gettext-base_0.21-6 gnupg_2.2.35-2 gnupg-l10n_2.2.35-2 gnupg-utils_2.2.35-2 gpg_2.2.35-2 gpg-agent_2.2.35-2 gpg-wks-client_2.2.35-2 gpg-wks-server_2.2.35-2 gpgconf_2.2.35-2 gpgsm_2.2.35-2 gpgv_2.2.35-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.63 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20211215-1 krb5-locales_1.19.2-2 libacl1_2.3.1-1 libapt-pkg6.0_2.5.0 libarchive-zip-perl_1.68-1 libasan6_11.3.0-1+rpi1 libassuan0_2.5.5-3 libatomic1_12.1.0-2+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-4+rpi1 libblkid1_2.38-4 libbz2-1.0_1.0.8-5+b2 libc-bin_2.33-7+rpi1 libc-dev-bin_2.33-7+rpi1 libc6_2.33-7+rpi1 libc6-dev_2.33-7+rpi1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.1.0-2+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-4+rpi1 libctf0_2.38-4+rpi1 libdb5.3_5.3.28+dfsg1-0.9 libdebconfclient0_0.263 libdebhelper-perl_13.8 libdpkg-perl_1.21.8+rpi1 libelf1_0.187-1 libext2fs2_1.46.5-2 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.3.0-1+rpi1 libgcc-s1_12.1.0-2+rpi1 libgcrypt20_1.10.1-2+b2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.4-2 libgomp1_12.1.0-2+rpi1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2+b7 libhogweed6_3.7.3-1 libicu71_71.1-3 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.19.2-2+b7 libkeyutils1_1.6.1-3+rpi1 libkrb5-3_1.19.2-2+b7 libkrb5support0_1.19.2-2+b7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 libldap-2.5-0_2.5.12+dfsg-2 libldap-common_2.5.12+dfsg-2 liblocale-gettext-perl_1.07-4+b2 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-cap_1:2.44-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcre2-8-0_10.40-1+b2 libpcre3_2:8.39-14 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libreadline8_8.1.2-1.2 libsasl2-2_2.1.28+dfsg-6+b1 libsasl2-modules-db_2.1.28+dfsg-6+b1 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol2_3.4-2 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsqlite3-0_3.38.5-1 libss2_1.46.5-2 libssl1.1_1.1.1o-1 libssl3_3.0.3-8 libstdc++-11-dev_11.3.0-1+rpi1 libstdc++6_12.1.0-2+rpi1 libsub-override-perl_0.09-3 libsystemd0_250.4-1+rpi1 libtasn1-6_4.18.0-4 libtext-charwidth-perl_0.04-10+b2 libtext-iconv-perl_1.7-7+b2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libubsan1_12.1.0-2+rpi1 libuchardet0_0.0.7-1 libudev1_250.4-1+rpi1 libunistring2_1.0-1 libuuid1_2.38-4 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.18.2-1+rpi1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.2+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3.1 mount_2.38-4 nano_6.3-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 netbase_6.3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.34_5.34.0-4 pinentry-curses_1.2.0-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 util-linux_2.38-4 util-linux-extra_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4+b2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.fm5Yp4x0/trustedkeys.kbx': General error
gpgv: Signature made Fri Jun 24 17:40:40 2022 UTC
gpgv:                using RSA key 64254695FFF0AA4466CC19E67B96E8162A8CF5D1
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./openssl_3.0.4-2.dsc
dpkg-source: info: extracting openssl in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking openssl_3.0.4.orig.tar.gz
dpkg-source: info: unpacking openssl_3.0.4-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying debian-targets.patch
dpkg-source: info: applying man-section.patch
dpkg-source: info: applying no-symbolic.patch
dpkg-source: info: applying pic.patch
dpkg-source: info: applying c_rehash-compat.patch
dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch
dpkg-source: info: applying TEST-Provide-a-default-openssl.cnf-for-tests.patch
dpkg-source: info: applying Configure-allow-to-enable-ktls-if-target-does-not-start-w.patch
dpkg-source: info: applying Remove-the-provider-section.patch
dpkg-source: info: applying rsa-fix-bn_reduce_once_in_place-call-for-rsaz_mod_exp_avx.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-4350972f-f460-491b-a873-c2d0fe7466b4
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openssl
dpkg-buildpackage: info: source version 3.0.4-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --without autoreconf
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf build_static build_shared
test -z "" || for opt in ; \
do \
	set -xe; \
	rm -rf build_$opt; \
done
rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch --without autoreconf
   dh_update_autotools_config -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	mkdir build_$opt; \
	cd build_$opt ; \
	../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-armhf-$opt; \
	perl configdata.pm -d; \
	cd .. ;\
done
mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-armhf ;perl configdata.pm -d
Configuring OpenSSL version 3.0.4 for target debian-armhf
Using os-specific seed configuration
Created configdata.pm
Running configdata.pm
Created Makefile.in
Created Makefile
Created include/openssl/configuration.h

**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL.md file first)      ***
***                                                                ***
**********************************************************************

Command line (with current working directory = .):

    /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-armhf

Perl information:

    /usr/bin/perl
    5.34.0 for arm-linux-gnueabihf-thread-multi-64int

Enabled features:

    afalgeng
    aria
    asm
    async
    autoalginit
    autoerrinit
    autoload-config
    bf
    blake2
    bulk
    cached-fetch
    camellia
    cast
    chacha
    cmac
    cmp
    cms
    comp
    ct
    deprecated
    des
    dgram
    dh
    dsa
    dso
    dtls
    ec
    ec2m
    ecdh
    ecdsa
    engine
    err
    filenames
    gost
    ktls
    legacy
    makedepend
    md4
    module
    multiblock
    nextprotoneg
    ocb
    ocsp
    padlockeng
    pic
    pinshared
    poly1305
    posix-io
    psk
    rc2
    rc4
    rdrand
    rfc3779
    rmd160
    scrypt
    secure-memory
    seed
    siphash
    siv
    sm2
    sm3
    sm4
    sock
    srp
    srtp
    sse2
    ssl
    ssl-trace
    static-engine
    stdio
    tests
    threads
    tls
    ts
    ui-console
    unit-test
    whirlpool
    tls1
    tls1-method
    tls1_1
    tls1_1-method
    tls1_2
    tls1_2-method
    tls1_3
    dtls1
    dtls1-method
    dtls1_2
    dtls1_2-method

Disabled features:

    acvp-tests          [cascade]             OPENSSL_NO_ACVP_TESTS
    asan                [default]             OPENSSL_NO_ASAN
    buildtest-c++       [default]             
    capieng             [option]              OPENSSL_NO_CAPIENG
    crypto-mdebug       [default]             OPENSSL_NO_CRYPTO_MDEBUG
    devcryptoeng        [default]             OPENSSL_NO_DEVCRYPTOENG
    dynamic-engine      [cascade]             
    ec_nistp_64_gcc_128 [default]             OPENSSL_NO_EC_NISTP_64_GCC_128
    egd                 [default]             OPENSSL_NO_EGD
    external-tests      [default]             OPENSSL_NO_EXTERNAL_TESTS
    fips                [default]             
    fips-securitychecks [cascade]             OPENSSL_NO_FIPS_SECURITYCHECKS
    fuzz-afl            [default]             OPENSSL_NO_FUZZ_AFL
    fuzz-libfuzzer      [default]             OPENSSL_NO_FUZZ_LIBFUZZER
    idea                [option]              OPENSSL_NO_IDEA (skip crypto/idea)
    loadereng           [cascade]             OPENSSL_NO_LOADERENG
    md2                 [default]             OPENSSL_NO_MD2 (skip crypto/md2)
    mdc2                [option]              OPENSSL_NO_MDC2 (skip crypto/mdc2)
    msan                [default]             OPENSSL_NO_MSAN
    rc5                 [option]              OPENSSL_NO_RC5 (skip crypto/rc5)
    sctp                [default]             OPENSSL_NO_SCTP
    shared              [option]              
    trace               [default]             OPENSSL_NO_TRACE
    ubsan               [default]             OPENSSL_NO_UBSAN
    uplink              [no uplink_arch]      OPENSSL_NO_UPLINK
    weak-ssl-ciphers    [default]             OPENSSL_NO_WEAK_SSL_CIPHERS
    zlib                [option]              
    zlib-dynamic        [default]             
    ssl3                [option(ssl3-method)] OPENSSL_NO_SSL3
    ssl3-method         [option]              OPENSSL_NO_SSL3_METHOD

Config target attributes:

    AR => "ar",
    ARFLAGS => "qc",
    CC => "gcc",
    CFLAGS => "-Wall -O3",
    CXX => "g++",
    CXXFLAGS => "-Wall -O3",
    HASHBANGPERL => "/usr/bin/env perl",
    RANLIB => "ranlib",
    RC => "windres",
    asm_arch => "armv4",
    bn_ops => "BN_LLONG RC4_CHAR",
    build_file => "Makefile",
    build_scheme => [ "unified", "unix" ],
    cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr",
    cppflags => "",
    cxxflags => "-std=c++11 -pthread",
    defines => [ "OPENSSL_BUILDING_OPENSSL" ],
    disable => [  ],
    dso_ldflags => "-Wl,-z,defs",
    dso_scheme => "dlfcn",
    enable => [ "afalgeng", "ktls" ],
    ex_libs => "-ldl -pthread -latomic",
    includes => [  ],
    lflags => "",
    lib_cflags => "",
    lib_cppflags => "-DOPENSSL_USE_NODELETE",
    lib_defines => [  ],
    module_cflags => "-fPIC",
    module_cxxflags => undef,
    module_ldflags => "-Wl,-znodelete -shared",
    perl_platform => "Unix",
    perlasm_scheme => "linux32",
    shared_cflag => "-fPIC",
    shared_defflag => "-Wl,--version-script=",
    shared_defines => [  ],
    shared_ldflag => "-Wl,-znodelete -shared",
    shared_rcflag => "",
    shared_sonameflag => "-Wl,-soname=",
    shared_target => "linux-shared",
    thread_defines => [  ],
    thread_scheme => "pthreads",
    unistd => "<unistd.h>",

Recorded environment:

    AR = 
    ARFLAGS = 
    AS = 
    ASFLAGS = 
    BUILDFILE = 
    CC = 
    CFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPP = 
    CPPDEFINES = 
    CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES = 
    CROSS_COMPILE = 
    CXX = 
    CXXFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL = 
    LD = 
    LDFLAGS = -Wl,-z,relro -Wl,-z,now
    LDLIBS = 
    MT = 
    MTFLAGS = 
    OPENSSL_LOCAL_CONFIG_DIR = 
    PERL = 
    RANLIB = 
    RC = 
    RCFLAGS = 
    RM = 
    WINDRES = 
    __CNF_CFLAGS = 
    __CNF_CPPDEFINES = 
    __CNF_CPPFLAGS = 
    __CNF_CPPINCLUDES = 
    __CNF_CXXFLAGS = 
    __CNF_LDFLAGS = 
    __CNF_LDLIBS = 

Makevars:

    AR              = ar
    ARFLAGS         = qc
    ASFLAGS         = 
    CC              = gcc
    CFLAGS          = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPPDEFINES      = 
    CPPFLAGS        = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES     = 
    CXX             = g++
    CXXFLAGS        = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL    = /usr/bin/env perl
    LDFLAGS         = -Wl,-z,relro -Wl,-z,now
    LDLIBS          = 
    PERL            = /usr/bin/perl
    RANLIB          = ranlib
    RC              = windres
    RCFLAGS         = 

NOTE: These variables only represent the configuration view.  The build file
template may have processed these variables further, please have a look at the
build file for more exact data:
    Makefile

build file:

    Makefile

build file templates:

    ../Configurations/common0.tmpl
    ../Configurations/unix-Makefile.tmpl
# Debian Perl policy 5.1 (Script Magic)
mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-armhf ;perl configdata.pm -d
Configuring OpenSSL version 3.0.4 for target debian-armhf
Using os-specific seed configuration
Created configdata.pm
Running configdata.pm
Created Makefile.in
Created Makefile
Created include/openssl/configuration.h

**********************************************************************
***                                                                ***
***   OpenSSL has been successfully configured                     ***
***                                                                ***
***   If you encounter a problem while building, please open an    ***
***   issue on GitHub <https://github.com/openssl/openssl/issues>  ***
***   and include the output from the following command:           ***
***                                                                ***
***       perl configdata.pm --dump                                ***
***                                                                ***
***   (If you are new to OpenSSL, you might want to consult the    ***
***   'Troubleshooting' section in the INSTALL.md file first)      ***
***                                                                ***
**********************************************************************

Command line (with current working directory = .):

    /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms no-capieng debian-armhf

Perl information:

    /usr/bin/perl
    5.34.0 for arm-linux-gnueabihf-thread-multi-64int

Enabled features:

    afalgeng
    aria
    asm
    async
    autoalginit
    autoerrinit
    autoload-config
    bf
    blake2
    bulk
    cached-fetch
    camellia
    cast
    chacha
    cmac
    cmp
    cms
    comp
    ct
    deprecated
    des
    dgram
    dh
    dsa
    dso
    dtls
    dynamic-engine
    ec
    ec2m
    ecdh
    ecdsa
    engine
    err
    filenames
    gost
    ktls
    legacy
    loadereng
    makedepend
    md4
    module
    multiblock
    nextprotoneg
    ocb
    ocsp
    padlockeng
    pic
    pinshared
    poly1305
    posix-io
    psk
    rc2
    rc4
    rdrand
    rfc3779
    rmd160
    scrypt
    secure-memory
    seed
    shared
    siphash
    siv
    sm2
    sm3
    sm4
    sock
    srp
    srtp
    sse2
    ssl
    ssl-trace
    static-engine
    stdio
    tests
    threads
    tls
    ts
    ui-console
    unit-test
    whirlpool
    tls1
    tls1-method
    tls1_1
    tls1_1-method
    tls1_2
    tls1_2-method
    tls1_3
    dtls1
    dtls1-method
    dtls1_2
    dtls1_2-method

Disabled features:

    acvp-tests          [cascade]             OPENSSL_NO_ACVP_TESTS
    asan                [default]             OPENSSL_NO_ASAN
    buildtest-c++       [default]             
    capieng             [option]              OPENSSL_NO_CAPIENG
    crypto-mdebug       [default]             OPENSSL_NO_CRYPTO_MDEBUG
    devcryptoeng        [default]             OPENSSL_NO_DEVCRYPTOENG
    ec_nistp_64_gcc_128 [default]             OPENSSL_NO_EC_NISTP_64_GCC_128
    egd                 [default]             OPENSSL_NO_EGD
    external-tests      [default]             OPENSSL_NO_EXTERNAL_TESTS
    fips                [default]             
    fips-securitychecks [cascade]             OPENSSL_NO_FIPS_SECURITYCHECKS
    fuzz-afl            [default]             OPENSSL_NO_FUZZ_AFL
    fuzz-libfuzzer      [default]             OPENSSL_NO_FUZZ_LIBFUZZER
    idea                [option]              OPENSSL_NO_IDEA (skip crypto/idea)
    md2                 [default]             OPENSSL_NO_MD2 (skip crypto/md2)
    mdc2                [option]              OPENSSL_NO_MDC2 (skip crypto/mdc2)
    msan                [default]             OPENSSL_NO_MSAN
    rc5                 [option]              OPENSSL_NO_RC5 (skip crypto/rc5)
    sctp                [default]             OPENSSL_NO_SCTP
    trace               [default]             OPENSSL_NO_TRACE
    ubsan               [default]             OPENSSL_NO_UBSAN
    uplink              [no uplink_arch]      OPENSSL_NO_UPLINK
    weak-ssl-ciphers    [default]             OPENSSL_NO_WEAK_SSL_CIPHERS
    zlib                [option]              
    zlib-dynamic        [default]             
    ssl3                [option(ssl3-method)] OPENSSL_NO_SSL3
    ssl3-method         [option]              OPENSSL_NO_SSL3_METHOD

Config target attributes:

    AR => "ar",
    ARFLAGS => "qc",
    CC => "gcc",
    CFLAGS => "-Wall -O3",
    CXX => "g++",
    CXXFLAGS => "-Wall -O3",
    HASHBANGPERL => "/usr/bin/env perl",
    RANLIB => "ranlib",
    RC => "windres",
    asm_arch => "armv4",
    bn_ops => "BN_LLONG RC4_CHAR",
    build_file => "Makefile",
    build_scheme => [ "unified", "unix" ],
    cflags => "-pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr",
    cppflags => "",
    cxxflags => "-std=c++11 -pthread",
    defines => [ "OPENSSL_BUILDING_OPENSSL" ],
    disable => [  ],
    dso_ldflags => "-Wl,-z,defs",
    dso_scheme => "dlfcn",
    enable => [ "afalgeng", "ktls" ],
    ex_libs => "-ldl -pthread -latomic",
    includes => [  ],
    lflags => "",
    lib_cflags => "",
    lib_cppflags => "-DOPENSSL_USE_NODELETE",
    lib_defines => [  ],
    module_cflags => "-fPIC",
    module_cxxflags => undef,
    module_ldflags => "-Wl,-znodelete -shared",
    perl_platform => "Unix",
    perlasm_scheme => "linux32",
    shared_cflag => "-fPIC",
    shared_defflag => "-Wl,--version-script=",
    shared_defines => [  ],
    shared_ldflag => "-Wl,-znodelete -shared",
    shared_rcflag => "",
    shared_sonameflag => "-Wl,-soname=",
    shared_target => "linux-shared",
    thread_defines => [  ],
    thread_scheme => "pthreads",
    unistd => "<unistd.h>",

Recorded environment:

    AR = 
    ARFLAGS = 
    AS = 
    ASFLAGS = 
    BUILDFILE = 
    CC = 
    CFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPP = 
    CPPDEFINES = 
    CPPFLAGS = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES = 
    CROSS_COMPILE = 
    CXX = 
    CXXFLAGS = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL = /usr/bin/perl
    LD = 
    LDFLAGS = -Wl,-z,relro -Wl,-z,now
    LDLIBS = 
    MT = 
    MTFLAGS = 
    OPENSSL_LOCAL_CONFIG_DIR = 
    PERL = 
    RANLIB = 
    RC = 
    RCFLAGS = 
    RM = 
    WINDRES = 
    __CNF_CFLAGS = 
    __CNF_CPPDEFINES = 
    __CNF_CPPFLAGS = 
    __CNF_CPPINCLUDES = 
    __CNF_CXXFLAGS = 
    __CNF_LDFLAGS = 
    __CNF_LDLIBS = 

Makevars:

    AR              = ar
    ARFLAGS         = qc
    ASFLAGS         = 
    CC              = gcc
    CFLAGS          = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    CPPDEFINES      = 
    CPPFLAGS        = -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
    CPPINCLUDES     = 
    CXX             = g++
    CXXFLAGS        = -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
    HASHBANGPERL    = /usr/bin/perl
    LDFLAGS         = -Wl,-z,relro -Wl,-z,now
    LDLIBS          = 
    PERL            = /usr/bin/perl
    RANLIB          = ranlib
    RC              = windres
    RCFLAGS         = 

NOTE: These variables only represent the configuration view.  The build file
template may have processed these variables further, please have a look at the
build file for more exact data:
    Makefile

build file:

    Makefile

build file templates:

    ../Configurations/common0.tmpl
    ../Configurations/unix-Makefile.tmpl
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_static all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf
pod2man --name=CA.PL --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod
pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod
pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod
pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod
pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl.pod >doc/man/man1/openssl.1
pod2man --name=TSGET --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/tsget.pod >doc/man/man1/tsget.1
pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3
pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3
pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3
pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3
pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3
pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3
pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3
pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3
pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3
pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3
pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3
pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3
pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3
pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3
pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3
pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3
pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3
pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3
pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3
pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3
pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3
pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3
pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3
pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3
pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3
pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3
pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3
pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3
pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3
pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3
pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3
pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3
pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3
pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3
pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3
pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3
pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3
pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3
pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3
pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3
pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3
pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3
pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3
pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3
pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3
pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3
pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3
pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3
pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3
pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3
pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3
pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3
pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3
pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3
pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3
pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3
pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3
pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3
pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3
pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3
pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3
pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3
pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3
pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3
pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3
pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3
pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3
pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3
pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3
pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3
pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3
pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3
pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3
pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3
pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3
pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3
pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3
pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3
pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3
pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3
pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3
pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3
pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3
pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3
pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3
pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3
pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3
pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3
pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3
pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3
pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3
pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3
pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3
pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3
pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3
pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3
pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3
pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3
pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3
pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3
pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3
pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3
pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3
pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3
pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3
pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3
pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3
pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3
pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3
pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3
pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3
pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3
pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3
pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3
pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3
pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3
pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3
pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3
pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3
pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3
pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3
pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3
pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3
pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3
pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3
pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3
pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3
pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3
pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3
pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3
pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3
pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3
pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3
pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3
pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3
pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3
pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3
pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3
pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3
pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3
pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3
pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3
pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3
pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3
pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3
pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3
pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3
pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3
pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3
pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3
pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3
pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3
pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3
pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3
pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3
pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3
pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3
pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3
pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3
pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3
pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3
pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3
pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3
pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3
pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3
pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3
pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3
pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3
pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3
pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3
pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3
pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3
pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3
pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3
pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3
pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3
pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3
pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3
pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3
pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3
pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3
pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3
pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3
pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3
pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3
pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3
pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3
pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3
pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3
pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3
pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3
pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3
pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3
pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3
pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3
pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3
pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3
pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3
pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3
pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3
pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3
pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3
pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3
pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3
pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3
pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3
pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3
pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3
pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3
pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3
pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3
pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3
pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3
pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3
pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3
pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3
pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3
pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3
pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3
pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3
pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3
pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3
pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3
pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3
pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3
pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3
pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3
pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3
pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3
pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3
pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3
pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3
pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3
pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3
pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3
pod2man --name=HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3
pod2man --name=MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/MD5.pod >doc/man/man3/MD5.3
pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3
pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3
pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3
pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3
pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3
pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3
pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3
pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3
pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3
pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3
pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3
pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3
pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3
pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3
pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3
pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3
pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3
pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3
pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3
pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3
pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3
pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3
pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3
pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3
pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3
pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3
pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3
pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3
pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3
pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3
pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3
pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3
pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3
pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3
pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3
pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3
pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3
pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3
pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3
pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3
pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3
pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3
pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3
pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3
pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3
pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3
pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3
pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3
pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3
pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3
pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3
pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3
pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3
pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3
pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3
pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3
pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3
pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3
pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3
pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3
pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3
pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3
pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3
pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3
pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3
pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3
pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3
pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3
pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3
pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3
pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3
pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3
pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3
pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3
pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3
pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3
pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3
pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3
pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3
pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3
pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3
pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3
pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3
pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3
pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3
pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3
pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3
pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3
pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3
pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3
pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3
pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3
pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3
pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3
pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3
pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3
pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3
pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3
pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3
pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3
pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3
pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3
pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3
pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3
pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3
pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3
pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3
pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3
pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3
pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3
pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3
pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3
pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3
pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3
pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3
pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3
pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3
pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3
pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3
pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3
pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3
pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3
pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3
pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3
pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3
pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3
pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3
pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3
pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3
pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3
pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3
pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3
pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3
pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3
pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3
pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3
pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3
pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3
pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3
pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3
pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3
pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3
pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3
pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3
pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3
pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3
pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3
pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3
pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3
pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3
pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3
pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3
pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3
pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3
pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3
pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3
pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3
pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3
pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3
pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3
pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3
pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3
pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3
pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3
pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3
pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3
pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3
pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3
pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3
pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3
pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3
pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3
pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3
pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3
pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3
pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3
pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3
pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3
pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3
pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3
pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3
pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3
pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3
pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3
pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3
pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3
pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3
pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3
pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3
pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3
pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3
pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3
pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3
pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3
pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3
pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3
pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3
pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3
pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3
pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3
pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3
pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3
pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3
pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3
pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3
pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3
pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3
pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3
pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3
pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3
pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3
pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3
pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3
pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3
pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3
pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3
pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3
pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3
pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3
pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3
pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3
pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3
pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3
pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3
pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3
pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3
pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3
pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3
pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3
pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3
pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3
pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3
pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3
pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3
pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3
pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3
pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3
pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3
pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3
pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3
pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3
pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3
pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3
pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3
pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3
pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3
pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3
pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3
pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3
pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3
pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3
pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3
pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3
pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3
pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3
pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3
pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3
pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3
pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3
pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3
pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3
pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3
pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3
pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3
pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3
pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3
pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3
pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3
pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3
pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3
pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3
pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3
pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3
pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3
pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3
pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3
pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3
pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3
pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3
pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3
pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3
pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3
pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3
pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3
pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3
pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3
pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3
pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3
pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3
pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3
pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3
pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3
pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3
pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3
pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3
pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3
pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3
pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3
pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3
pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3
pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3
pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3
pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3
pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3
pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3
pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3
pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3
pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3
pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3
pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3
pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3
pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3
pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3
pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3
pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3
pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3
pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3
pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3
pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3
pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3
pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3
pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3
pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3
pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3
pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3
pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3
pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3
pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3
pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3
pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3
pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3
pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3
pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3
pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3
pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3
pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3
pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3
pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3
pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3
pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3
pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3
pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3
pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3
pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3
pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3
pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3
pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3
pod2man --name=CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man5/config.pod >doc/man/man5/config.5
pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5
pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5
pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7
pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7
pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7
pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7
pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7
pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7
pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7
pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7
pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7
pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7
pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7
pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7
pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7
pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7
pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7
pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7
pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7
pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7
pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7
pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7
pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7
pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7
pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7
pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7
pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7
pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7
pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7
pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7
pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7
pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7
pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7
pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7
pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7
pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7
pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7
pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7
pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7
pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7
pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7
pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7
pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7
pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7
pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7
pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7
pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7
pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7
pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7
pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7
pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7
pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7
pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7
pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7
pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7
pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7
pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7
pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7
pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7
pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7
pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7
pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7
pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7
pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7
pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7
pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7
pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7
pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7
pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7
pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7
pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7
pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7
pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7
pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7
pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7
pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7
pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7
pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7
pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7
pod2man --name=RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/RAND.pod >doc/man/man7/RAND.7
pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7
pod2man --name=X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/X25519.pod >doc/man/man7/X25519.7
pod2man --name=BIO --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/bio.pod >doc/man/man7/bio.7
pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/crypto.pod >doc/man/man7/crypto.7
pod2man --name=CT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ct.pod >doc/man/man7/ct.7
pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7
pod2man --name=EVP --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/evp.pod >doc/man/man7/evp.7
pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7
pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7
pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7
pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7
pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7
pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7
pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7
pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7
pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7
pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7
pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7
pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7
pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7
pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod
pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7
pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7
pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7
pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/property.pod >doc/man/man7/property.7
pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7
pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7
pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7
pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7
pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7
pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7
pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7
pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7
pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7
pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7
pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7
pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7
pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7
pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7
pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7
pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider.pod >doc/man/man7/provider.7
pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7
pod2man --name=SSL --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ssl.pod >doc/man/man7/ssl.7
pod2man --name=X509 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/x509.pod >doc/man/man7/x509.7
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc"
/usr/bin/make depend && /usr/bin/make _build_sw
pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1
pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1
pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1
pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1
pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1
pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1
pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1
pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1
pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1
pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1
pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1
pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1
pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1
pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1
pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1
pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1
pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1
pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1
pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1
pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1
pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1
pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1
pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1
pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1
pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1
pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1
pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1
pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1
pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1
pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1
pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1
pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1
pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1
pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1
pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1
pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1
pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1
pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1
pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1
pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1
pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1
pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1
pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1
pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1
pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1
pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1
pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1
pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1
pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1
pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1
pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1
pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1
pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1
pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \
	--release=3.0.4 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aesv8-armx.S
CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-gf2m.S
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c
CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c
CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c
CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2" "debian-armhf" > crypto/buildinf.h
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghash-armv4.S
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/keccak1600-armv4.S
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_afalg.d.tmp -MT engines/libcrypto-lib-e_afalg.o -c -o engines/libcrypto-lib-e_afalg.o ../engines/e_afalg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/libcrypto-lib-e_padlock.d.tmp -MT engines/libcrypto-lib-e_padlock.o -c -o engines/libcrypto-lib-e_padlock.o ../engines/e_padlock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/liblegacy-lib-bn_asm.d.tmp -MT crypto/bn/liblegacy-lib-bn_asm.o -c -o crypto/bn/liblegacy-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c
gcc  -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name providers/legacy --OS linux > providers/legacy.ld
gcc  -Iinclude -I. -I../include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name test/p_test --OS linux > test/p_test.ld
/usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c
/usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c
/usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c
/usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c
/usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c
/usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c
/usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c
gcc  -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c
gcc  -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -DNO_FIPS_MODULE -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c
gcc  -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c
rm -f "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
rm -f "apps/tsget.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget.pl"
rm -f "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
chmod a+x apps/CA.pl
rm -f "util/shlib_wrap.sh"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
rm -f "util/wrap.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl"
chmod a+x apps/tsget.pl
chmod a+x tools/c_rehash
rm -f apps/libapps.a
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S
ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S
chmod a+x util/shlib_wrap.sh
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
chmod a+x util/wrap.pl
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S
ranlib apps/libapps.a || echo Never mind.
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c
rm -f libssl.a
ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o
rm -f providers/liblegacy.a
ar qc providers/liblegacy.a crypto/bn/liblegacy-lib-armv4-gf2m.o crypto/bn/liblegacy-lib-armv4-mont.o crypto/bn/liblegacy-lib-bn_asm.o crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o
ranlib providers/liblegacy.a || echo Never mind.
rm -f test/libtestutil.a
ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o
ranlib test/libtestutil.a || echo Never mind.
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o test/p_test.so -Wl,--version-script=test/p_test.ld \
	test/p_test-dso-p_test.o \
	-ldl -pthread -latomic 
/usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c
ranlib libssl.a || echo Never mind.
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
rm -f test/rsa_complex
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_complex \
	test/rsa_complex-bin-rsa_complex.o \
	-ldl -pthread -latomic 
rm -f libcrypto.a
ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o
rm -f providers/libcommon.a
ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
rm -f providers/libdefault.a
ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o
ranlib providers/libcommon.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c
ranlib providers/libdefault.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c
ar qc libcrypto.a crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o engines/libcrypto-lib-e_afalg.o engines/libcrypto-lib-e_padlock.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c
ranlib libcrypto.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c
rm -f fuzz/asn1-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1-test \
	fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \
	fuzz/asn1-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1parse-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1parse-test \
	fuzz/asn1parse-test-bin-asn1parse.o \
	fuzz/asn1parse-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bignum-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bignum-test \
	fuzz/bignum-test-bin-bignum.o \
	fuzz/bignum-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bndiv-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bndiv-test \
	fuzz/bndiv-test-bin-bndiv.o \
	fuzz/bndiv-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/client-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/client-test \
	fuzz/client-test-bin-client.o \
	fuzz/client-test-bin-fuzz_rand.o \
	fuzz/client-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/cmp-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cmp-test \
	fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \
	fuzz/cmp-test-bin-test-corpus.o \
	libcrypto.a -ldl -pthread -latomic 
rm -f fuzz/cms-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cms-test \
	fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/conf-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/conf-test \
	fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/crl-test
rm -f fuzz/ct-test
rm -f fuzz/server-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/server-test \
	fuzz/server-test-bin-fuzz_rand.o \
	fuzz/server-test-bin-server.o \
	fuzz/server-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/crl-test \
	fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/ct-test \
	fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/x509-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/x509-test \
	fuzz/x509-test-bin-fuzz_rand.o \
	fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aborttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aborttest \
	test/aborttest-bin-aborttest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aesgcmtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aesgcmtest \
	test/aesgcmtest-bin-aesgcmtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/afalgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/afalgtest \
	test/afalgtest-bin-afalgtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/algorithmid_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/algorithmid_test \
	test/algorithmid_test-bin-algorithmid_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_decode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_decode_test \
	test/asn1_decode_test-bin-asn1_decode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_dsa_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_dsa_internal_test \
	test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_encode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_encode_test \
	test/asn1_encode_test-bin-asn1_encode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_internal_test \
	test/asn1_internal_test-bin-asn1_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_string_table_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_string_table_test \
	test/asn1_string_table_test-bin-asn1_string_table_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_time_test \
	test/asn1_time_test-bin-asn1_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynciotest
rm -f test/asynctest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynciotest \
	test/asynciotest-bin-asynciotest.o \
	test/helpers/asynciotest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynctest \
	test/asynctest-bin-asynctest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/bad_dtls_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bad_dtls_test \
	test/bad_dtls_test-bin-bad_dtls_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bftest \
	test/bftest-bin-bftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_callback_test
rm -f test/bio_core_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_callback_test \
	test/bio_callback_test-bin-bio_callback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_core_test \
	test/bio_core_test-bin-bio_core_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_enc_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_enc_test \
	test/bio_enc_test-bin-bio_enc_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_memleak_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_memleak_test \
	test/bio_memleak_test-bin-bio_memleak_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_prefix_text
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_prefix_text \
	test/bio_prefix_text-bin-bio_prefix_text.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_readbuffer_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_readbuffer_test \
	test/bio_readbuffer_test-bin-bio_readbuffer_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bioprinttest
rm -f test/bn_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bioprinttest \
	test/bioprinttest-bin-bioprinttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/bn_internal_test \
	test/bn_internal_test-bin-bn_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/bntest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bntest \
	test/bntest-bin-bntest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_aes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_aes \
	test/buildtest_c_aes-bin-buildtest_aes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_async
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_async \
	test/buildtest_c_async-bin-buildtest_async.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_blowfish
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_blowfish \
	test/buildtest_c_blowfish-bin-buildtest_blowfish.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_bn
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_bn \
	test/buildtest_c_bn-bin-buildtest_bn.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_buffer
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_buffer \
	test/buildtest_c_buffer-bin-buildtest_buffer.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_camellia
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_camellia \
	test/buildtest_c_camellia-bin-buildtest_camellia.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cast
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cast \
	test/buildtest_c_cast-bin-buildtest_cast.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmac \
	test/buildtest_c_cmac-bin-buildtest_cmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmp_util
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmp_util \
	test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_comp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_comp \
	test/buildtest_c_comp-bin-buildtest_comp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conf_api
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conf_api \
	test/buildtest_c_conf_api-bin-buildtest_conf_api.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conftypes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conftypes \
	test/buildtest_c_conftypes-bin-buildtest_conftypes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core \
	test/buildtest_c_core-bin-buildtest_core.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_dispatch
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_dispatch \
	test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_names \
	test/buildtest_c_core_names-bin-buildtest_core_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_object
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_object \
	test/buildtest_c_core_object-bin-buildtest_core_object.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cryptoerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cryptoerr_legacy \
	test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_decoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_decoder \
	test/buildtest_c_decoder-bin-buildtest_decoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_des
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_des \
	test/buildtest_c_des-bin-buildtest_des.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dh \
	test/buildtest_c_dh-bin-buildtest_dh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dsa \
	test/buildtest_c_dsa-bin-buildtest_dsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dtls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dtls1 \
	test/buildtest_c_dtls1-bin-buildtest_dtls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_e_os2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_e_os2 \
	test/buildtest_c_e_os2-bin-buildtest_e_os2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ebcdic
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ebcdic \
	test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ec
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ec \
	test/buildtest_c_ec-bin-buildtest_ec.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdh \
	test/buildtest_c_ecdh-bin-buildtest_ecdh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdsa \
	test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_encoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_encoder \
	test/buildtest_c_encoder-bin-buildtest_encoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_engine
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_engine \
	test/buildtest_c_engine-bin-buildtest_engine.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_evp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_evp \
	test/buildtest_c_evp-bin-buildtest_evp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_fips_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_fips_names \
	test/buildtest_c_fips_names-bin-buildtest_fips_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_hmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_hmac \
	test/buildtest_c_hmac-bin-buildtest_hmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_http
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_http \
	test/buildtest_c_http-bin-buildtest_http.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_kdf
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_kdf \
	test/buildtest_c_kdf-bin-buildtest_kdf.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_macros
rm -f test/buildtest_c_md4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_macros \
	test/buildtest_c_macros-bin-buildtest_macros.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md5
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md4 \
	test/buildtest_c_md4-bin-buildtest_md4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md5 \
	test/buildtest_c_md5-bin-buildtest_md5.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_modes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_modes \
	test/buildtest_c_modes-bin-buildtest_modes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_obj_mac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_obj_mac \
	test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_objects
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_objects \
	test/buildtest_c_objects-bin-buildtest_objects.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ossl_typ
rm -f test/buildtest_c_param_build
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ossl_typ \
	test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_param_build \
	test/buildtest_c_param_build-bin-buildtest_param_build.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_params
rm -f test/buildtest_c_pem
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_params \
	test/buildtest_c_params-bin-buildtest_params.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem \
	test/buildtest_c_pem-bin-buildtest_pem.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem2 \
	test/buildtest_c_pem2-bin-buildtest_pem2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_prov_ssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_prov_ssl \
	test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_provider
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_provider \
	test/buildtest_c_provider-bin-buildtest_provider.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rand
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rand \
	test/buildtest_c_rand-bin-buildtest_rand.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc2 \
	test/buildtest_c_rc2-bin-buildtest_rc2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc4
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc4 \
	test/buildtest_c_rc4-bin-buildtest_rc4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ripemd
rm -f test/buildtest_c_rsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ripemd \
	test/buildtest_c_ripemd-bin-buildtest_ripemd.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_seed
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rsa \
	test/buildtest_c_rsa-bin-buildtest_rsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_seed \
	test/buildtest_c_seed-bin-buildtest_seed.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_self_test
rm -f test/buildtest_c_sha
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sha \
	test/buildtest_c_sha-bin-buildtest_sha.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_self_test \
	test/buildtest_c_self_test-bin-buildtest_self_test.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_srtp
rm -f test/buildtest_c_ssl2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_srtp \
	test/buildtest_c_srtp-bin-buildtest_srtp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ssl2 \
	test/buildtest_c_ssl2-bin-buildtest_ssl2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sslerr_legacy
rm -f test/buildtest_c_stack
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sslerr_legacy \
	test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_stack \
	test/buildtest_c_stack-bin-buildtest_stack.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_store
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_store \
	test/buildtest_c_store-bin-buildtest_store.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_symhacks
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_symhacks \
	test/buildtest_c_symhacks-bin-buildtest_symhacks.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_tls1
rm -f test/buildtest_c_ts
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_tls1 \
	test/buildtest_c_tls1-bin-buildtest_tls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ts \
	test/buildtest_c_ts-bin-buildtest_ts.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_txt_db
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_txt_db \
	test/buildtest_c_txt_db-bin-buildtest_txt_db.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_types
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_types \
	test/buildtest_c_types-bin-buildtest_types.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_whrlpool
rm -f test/casttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_whrlpool \
	test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/casttest \
	test/casttest-bin-casttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/chacha_internal_test
rm -f test/cipher_overhead_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/chacha_internal_test \
	test/chacha_internal_test-bin-chacha_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cipher_overhead_test \
	test/cipher_overhead_test-bin-cipher_overhead_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipherbytes_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherbytes_test \
	test/cipherbytes_test-bin-cipherbytes_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cipherlist_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherlist_test \
	test/cipherlist_test-bin-cipherlist_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ciphername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ciphername_test \
	test/ciphername_test-bin-ciphername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/clienthellotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/clienthellotest \
	test/clienthellotest-bin-clienthellotest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmactest \
	test/cmactest-bin-cmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_asn_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_asn_test \
	test/cmp_asn_test-bin-cmp_asn_test.o \
	test/helpers/cmp_asn_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_client_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_client_test \
	apps/lib/cmp_client_test-bin-cmp_mock_srv.o \
	test/cmp_client_test-bin-cmp_client_test.o \
	test/helpers/cmp_client_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_ctx_test \
	test/cmp_ctx_test-bin-cmp_ctx_test.o \
	test/helpers/cmp_ctx_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_hdr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_hdr_test \
	test/cmp_hdr_test-bin-cmp_hdr_test.o \
	test/helpers/cmp_hdr_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_msg_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_msg_test \
	test/cmp_msg_test-bin-cmp_msg_test.o \
	test/helpers/cmp_msg_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_protect_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_protect_test \
	test/cmp_protect_test-bin-cmp_protect_test.o \
	test/helpers/cmp_protect_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_server_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_server_test \
	test/cmp_server_test-bin-cmp_server_test.o \
	test/helpers/cmp_server_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_status_test \
	test/cmp_status_test-bin-cmp_status_test.o \
	test/helpers/cmp_status_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_vfy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_vfy_test \
	test/cmp_vfy_test-bin-cmp_vfy_test.o \
	test/helpers/cmp_vfy_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmsapitest
rm -f test/conf_include_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cmsapitest \
	test/cmsapitest-bin-cmsapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/conf_include_test \
	test/conf_include_test-bin-conf_include_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/confdump
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/confdump \
	test/confdump-bin-confdump.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/constant_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/constant_time_test \
	test/constant_time_test-bin-constant_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/context_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/context_internal_test \
	test/context_internal_test-bin-context_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/crltest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/crltest \
	test/crltest-bin-crltest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ct_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ct_test \
	test/ct_test-bin-ct_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ctype_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ctype_internal_test \
	test/ctype_internal_test-bin-ctype_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/curve448_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/curve448_internal_test \
	test/curve448_internal_test-bin-curve448_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/d2i_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/d2i_test \
	test/d2i_test-bin-d2i_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/danetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/danetest \
	test/danetest-bin-danetest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/defltfips_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/defltfips_test \
	test/defltfips_test-bin-defltfips_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/destest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/destest \
	test/destest-bin-destest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dhtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dhtest \
	test/dhtest-bin-dhtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/drbgtest
rm -f test/dsa_no_digest_size_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/drbgtest \
	test/drbgtest-bin-drbgtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsa_no_digest_size_test \
	test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsatest \
	test/dsatest-bin-dsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dtls_mtu_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtls_mtu_test \
	test/dtls_mtu_test-bin-dtls_mtu_test.o \
	test/helpers/dtls_mtu_test-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlstest
rm -f test/dtlsv1listentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlstest \
	test/dtlstest-bin-dtlstest.o \
	test/helpers/dtlstest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlsv1listentest \
	test/dtlsv1listentest-bin-dtlsv1listentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ec_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ec_internal_test \
	test/ec_internal_test-bin-ec_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecdsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ecdsatest \
	test/ecdsatest-bin-ecdsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecstresstest
rm -f test/ectest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ecstresstest \
	test/ecstresstest-bin-ecstresstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ectest \
	test/ectest-bin-ectest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecode_test \
	test/endecode_test-bin-endecode_test.o \
	test/helpers/endecode_test-bin-predefined_dhparams.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecoder_legacy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecoder_legacy_test \
	test/endecoder_legacy_test-bin-endecoder_legacy_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/enginetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/enginetest \
	test/enginetest-bin-enginetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/errtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/errtest \
	test/errtest-bin-errtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test \
	test/evp_extra_test-bin-evp_extra_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_extra_test2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test2 \
	test/evp_extra_test2-bin-evp_extra_test2.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_fetch_prov_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_fetch_prov_test \
	test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_kdf_test \
	test/evp_kdf_test-bin-evp_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_libctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_libctx_test \
	test/evp_libctx_test-bin-evp_libctx_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_pkey_ctx_new_from_name
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_ctx_new_from_name \
	test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_dparams_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_dparams_test \
	test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_provided_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_provided_test \
	test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_test \
	test/evp_test-bin-evp_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exdatatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exdatatest \
	test/exdatatest-bin-exdatatest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exptest \
	test/exptest-bin-exptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/fatalerrtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fatalerrtest \
	test/fatalerrtest-bin-fatalerrtest.o \
	test/helpers/fatalerrtest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ffc_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ffc_internal_test \
	test/ffc_internal_test-bin-ffc_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/gmdifftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/gmdifftest \
	test/gmdifftest-bin-gmdifftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/hexstr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hexstr_test \
	test/hexstr_test-bin-hexstr_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hmactest \
	test/hmactest-bin-hmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/http_test
rm -f test/ideatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/http_test \
	test/http_test-bin-http_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ideatest \
	test/ideatest-bin-ideatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/igetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/igetest \
	test/igetest-bin-igetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/keymgmt_internal_test
rm -f test/lhash_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/keymgmt_internal_test \
	test/keymgmt_internal_test-bin-keymgmt_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/lhash_test \
	test/lhash_test-bin-lhash_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/localetest
rm -f test/mdc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/localetest \
	test/localetest-bin-localetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/mdc2test \
	test/mdc2test-bin-mdc2test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/memleaktest
rm -f test/modes_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/memleaktest \
	test/memleaktest-bin-memleaktest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/modes_internal_test \
	test/modes_internal_test-bin-modes_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/namemap_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/namemap_internal_test \
	test/namemap_internal_test-bin-namemap_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ocspapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ocspapitest \
	test/ocspapitest-bin-ocspapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ossl_store_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ossl_store_test \
	test/ossl_store_test-bin-ossl_store_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/packettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/packettest \
	test/packettest-bin-packettest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/param_build_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/param_build_test \
	test/param_build_test-bin-param_build_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/params_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_api_test \
	test/params_api_test-bin-params_api_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_conversion_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_conversion_test \
	test/params_conversion_test-bin-params_conversion_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/params_test \
	test/params_test-bin-params_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/pbelutest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbelutest \
	test/pbelutest-bin-pbelutest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbetest \
	test/pbetest-bin-pbetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pem_read_depr_test
rm -f test/pemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pem_read_depr_test \
	test/pem_read_depr_test-bin-pem_read_depr_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pemtest \
	test/pemtest-bin-pemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs12_format_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs12_format_test \
	test/helpers/pkcs12_format_test-bin-pkcs12.o \
	test/pkcs12_format_test-bin-pkcs12_format_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs7_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs7_test \
	test/pkcs7_test-bin-pkcs7_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_kdf_test \
	test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_test \
	test/pkey_meth_test-bin-pkey_meth_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/poly1305_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/poly1305_internal_test \
	test/poly1305_internal_test-bin-poly1305_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/property_test \
	test/property_test-bin-property_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/prov_config_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/prov_config_test \
	test/prov_config_test-bin-prov_config_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provfetchtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provfetchtest \
	test/provfetchtest-bin-provfetchtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_fallback_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_fallback_test \
	test/provider_fallback_test-bin-provider_fallback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_internal_test \
	test/provider_internal_test-bin-p_test.o \
	test/provider_internal_test-bin-provider_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_pkey_test \
	test/provider_pkey_test-bin-fake_rsaprov.o \
	test/provider_pkey_test-bin-provider_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_status_test \
	test/provider_status_test-bin-provider_status_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_test \
	test/provider_test-bin-p_test.o \
	test/provider_test-bin-provider_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rand_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_status_test \
	test/rand_status_test-bin-rand_status_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_test
rm -f test/rc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_test \
	test/rand_test-bin-rand_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc2test \
	test/rc2test-bin-rc2test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc4test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc4test \
	test/rc4test-bin-rc4test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc5test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc5test \
	test/rc5test-bin-rc5test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rdrand_sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rdrand_sanitytest \
	test/rdrand_sanitytest-bin-rdrand_sanitytest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/recordlentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/recordlentest \
	test/helpers/recordlentest-bin-ssltestlib.o \
	test/recordlentest-bin-recordlentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rsa_mp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_mp_test \
	test/rsa_mp_test-bin-rsa_mp_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_sp800_56b_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_sp800_56b_test \
	test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_test \
	test/rsa_test-bin-rsa_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sanitytest \
	test/sanitytest-bin-sanitytest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/secmemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/secmemtest \
	test/secmemtest-bin-secmemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/servername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/servername_test \
	test/helpers/servername_test-bin-ssltestlib.o \
	test/servername_test-bin-servername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sha_test
rm -f test/siphash_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sha_test \
	test/sha_test-bin-sha_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/siphash_internal_test \
	test/siphash_internal_test-bin-siphash_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm2_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm2_internal_test \
	test/sm2_internal_test-bin-sm2_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm3_internal_test
rm -f test/sm4_internal_test
rm -f test/sparse_array_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm4_internal_test \
	test/sm4_internal_test-bin-sm4_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm3_internal_test \
	test/sm3_internal_test-bin-sm3_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sparse_array_test \
	test/sparse_array_test-bin-sparse_array_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/srptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/srptest \
	test/srptest-bin-srptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_cert_table_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_cert_table_internal_test \
	test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_ctx_test \
	test/ssl_ctx_test-bin-ssl_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_old_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_old_test \
	test/helpers/ssl_old_test-bin-predefined_dhparams.o \
	test/ssl_old_test-bin-ssl_old_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ssl_test
rm -f test/ssl_test_ctx_test
rm -f test/sslapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test \
	test/helpers/ssl_test-bin-handshake.o \
	test/helpers/ssl_test-bin-handshake_srp.o \
	test/helpers/ssl_test-bin-ssl_test_ctx.o \
	test/ssl_test-bin-ssl_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test_ctx_test \
	test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \
	test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslapitest \
	test/helpers/sslapitest-bin-ssltestlib.o \
	test/sslapitest-bin-filterprov.o \
	test/sslapitest-bin-sslapitest.o \
	test/sslapitest-bin-tls-provider.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslbuffertest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslbuffertest \
	test/helpers/sslbuffertest-bin-ssltestlib.o \
	test/sslbuffertest-bin-sslbuffertest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslcorrupttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslcorrupttest \
	test/helpers/sslcorrupttest-bin-ssltestlib.o \
	test/sslcorrupttest-bin-sslcorrupttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/stack_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/stack_test \
	test/stack_test-bin-stack_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sysdefaulttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sysdefaulttest \
	test/sysdefaulttest-bin-sysdefaulttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/test_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/test_test \
	test/test_test-bin-test_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest \
	test/threadstest-bin-threadstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest_fips
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest_fips \
	test/threadstest_fips-bin-threadstest_fips.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/time_offset_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/time_offset_test \
	test/time_offset_test-bin-time_offset_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13ccstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13encryptiontest
rm -f test/uitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13encryptiontest \
	test/tls13encryptiontest-bin-tls13encryptiontest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/upcallstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/upcallstest \
	test/upcallstest-bin-upcallstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/user_property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/user_property_test \
	test/user_property_test-bin-user_property_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3ext
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3ext \
	test/v3ext-bin-v3ext.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3nametest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3nametest \
	test/v3nametest-bin-v3nametest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/verify_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/verify_extra_test \
	test/verify_extra_test-bin-verify_extra_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/versions
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/versions \
	test/versions-bin-versions.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/wpackettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/wpackettest \
	test/wpackettest-bin-wpackettest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_check_cert_pkey_test
rm -f test/x509_dup_cert_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_check_cert_pkey_test \
	test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_dup_cert_test \
	test/x509_dup_cert_test-bin-x509_dup_cert_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_internal_test \
	test/x509_internal_test-bin-x509_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_time_test \
	test/x509_time_test-bin-x509_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509aux
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509aux \
	test/x509aux-bin-x509aux.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o providers/legacy.so -Wl,--version-script=providers/legacy.ld \
	providers/legacy-dso-legacyprov.o \
	providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic 
rm -f apps/openssl
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o apps/openssl \
	apps/lib/openssl-bin-cmp_mock_srv.o \
	apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \
	apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \
	apps/openssl-bin-cms.o apps/openssl-bin-crl.o \
	apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \
	apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \
	apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \
	apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \
	apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \
	apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \
	apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \
	apps/openssl-bin-info.o apps/openssl-bin-kdf.o \
	apps/openssl-bin-list.o apps/openssl-bin-mac.o \
	apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \
	apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \
	apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \
	apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \
	apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \
	apps/openssl-bin-prime.o apps/openssl-bin-progs.o \
	apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \
	apps/openssl-bin-req.o apps/openssl-bin-rsa.o \
	apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \
	apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \
	apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \
	apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \
	apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \
	apps/openssl-bin-ts.o apps/openssl-bin-verify.o \
	apps/openssl-bin-version.o apps/openssl-bin-x509.o \
	apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt all; \
done
ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/
/usr/bin/make -C build_shared all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/bn_conf.h.in > include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/crypto/dso_conf.h.in > include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1.h.in > include/openssl/asn1.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/asn1t.h.in > include/openssl/asn1t.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/bio.h.in > include/openssl/bio.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cmp.h.in > include/openssl/cmp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/cms.h.in > include/openssl/cms.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/conf.h.in > include/openssl/conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crmf.h.in > include/openssl/crmf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/crypto.h.in > include/openssl/crypto.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ct.h.in > include/openssl/ct.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/err.h.in > include/openssl/err.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ess.h.in > include/openssl/ess.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/fipskey.h.in > include/openssl/fipskey.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/lhash.h.in > include/openssl/lhash.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ocsp.h.in > include/openssl/ocsp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/opensslv.h.in > include/openssl/opensslv.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs12.h.in > include/openssl/pkcs12.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/pkcs7.h.in > include/openssl/pkcs7.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/safestack.h.in > include/openssl/safestack.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/srp.h.in > include/openssl/srp.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ssl.h.in > include/openssl/ssl.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/ui.h.in > include/openssl/ui.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509.h.in > include/openssl/x509.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509_vfy.h.in > include/openssl/x509_vfy.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../include/openssl/x509v3.h.in > include/openssl/x509v3.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../test/provider_internal_test.cnf.in > test/provider_internal_test.cnf
pod2man --name=CA.PL --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/CA.pl.pod >doc/man/man1/CA.pl.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-asn1parse.pod.in > doc/man1/openssl-asn1parse.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ca.pod.in > doc/man1/openssl-ca.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ciphers.pod.in > doc/man1/openssl-ciphers.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmds.pod.in > doc/man1/openssl-cmds.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cmp.pod.in > doc/man1/openssl-cmp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-cms.pod.in > doc/man1/openssl-cms.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl.pod.in > doc/man1/openssl-crl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-crl2pkcs7.pod.in > doc/man1/openssl-crl2pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dgst.pod.in > doc/man1/openssl-dgst.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dhparam.pod.in > doc/man1/openssl-dhparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsa.pod.in > doc/man1/openssl-dsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-dsaparam.pod.in > doc/man1/openssl-dsaparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ec.pod.in > doc/man1/openssl-ec.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ecparam.pod.in > doc/man1/openssl-ecparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-enc.pod.in > doc/man1/openssl-enc.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-engine.pod.in > doc/man1/openssl-engine.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-errstr.pod.in > doc/man1/openssl-errstr.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-fipsinstall.pod.in > doc/man1/openssl-fipsinstall.pod
pod2man --name=OPENSSL-FORMAT-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-format-options.pod >doc/man/man1/openssl-format-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-gendsa.pod.in > doc/man1/openssl-gendsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genpkey.pod.in > doc/man1/openssl-genpkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-genrsa.pod.in > doc/man1/openssl-genrsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-info.pod.in > doc/man1/openssl-info.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-kdf.pod.in > doc/man1/openssl-kdf.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-list.pod.in > doc/man1/openssl-list.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-mac.pod.in > doc/man1/openssl-mac.pod
pod2man --name=OPENSSL-NAMEDISPLAY-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-namedisplay-options.pod >doc/man/man1/openssl-namedisplay-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-nseq.pod.in > doc/man1/openssl-nseq.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ocsp.pod.in > doc/man1/openssl-ocsp.pod
pod2man --name=OPENSSL-PASSPHRASE-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-passphrase-options.pod >doc/man/man1/openssl-passphrase-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-passwd.pod.in > doc/man1/openssl-passwd.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs12.pod.in > doc/man1/openssl-pkcs12.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs7.pod.in > doc/man1/openssl-pkcs7.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkcs8.pod.in > doc/man1/openssl-pkcs8.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkey.pod.in > doc/man1/openssl-pkey.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyparam.pod.in > doc/man1/openssl-pkeyparam.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-pkeyutl.pod.in > doc/man1/openssl-pkeyutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-prime.pod.in > doc/man1/openssl-prime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rand.pod.in > doc/man1/openssl-rand.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rehash.pod.in > doc/man1/openssl-rehash.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-req.pod.in > doc/man1/openssl-req.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsa.pod.in > doc/man1/openssl-rsa.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-rsautl.pod.in > doc/man1/openssl-rsautl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_client.pod.in > doc/man1/openssl-s_client.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_server.pod.in > doc/man1/openssl-s_server.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-s_time.pod.in > doc/man1/openssl-s_time.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-sess_id.pod.in > doc/man1/openssl-sess_id.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-smime.pod.in > doc/man1/openssl-smime.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-speed.pod.in > doc/man1/openssl-speed.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-spkac.pod.in > doc/man1/openssl-spkac.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-srp.pod.in > doc/man1/openssl-srp.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-storeutl.pod.in > doc/man1/openssl-storeutl.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-ts.pod.in > doc/man1/openssl-ts.pod
pod2man --name=OPENSSL-VERIFICATION-OPTIONS --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl-verification-options.pod >doc/man/man1/openssl-verification-options.1
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-verify.pod.in > doc/man1/openssl-verify.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-version.pod.in > doc/man1/openssl-version.pod
/usr/bin/perl "-I." "-I../doc" -Mconfigdata -Mperlvars "../util/dofile.pl" "-oMakefile" ../doc/man1/openssl-x509.pod.in > doc/man1/openssl-x509.pod
pod2man --name=OPENSSL --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/openssl.pod >doc/man/man1/openssl.1
pod2man --name=TSGET --section=1SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man1/tsget.pod >doc/man/man1/tsget.1
pod2man --name=ADMISSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ADMISSIONS.pod >doc/man/man3/ADMISSIONS.3
pod2man --name=ASN1_EXTERN_FUNCS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_EXTERN_FUNCS.pod >doc/man/man3/ASN1_EXTERN_FUNCS.3
pod2man --name=ASN1_INTEGER_GET_INT64 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_INTEGER_get_int64.pod >doc/man/man3/ASN1_INTEGER_get_int64.3
pod2man --name=ASN1_INTEGER_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_INTEGER_new.pod >doc/man/man3/ASN1_INTEGER_new.3
pod2man --name=ASN1_ITEM_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_ITEM_lookup.pod >doc/man/man3/ASN1_ITEM_lookup.3
pod2man --name=ASN1_OBJECT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_OBJECT_new.pod >doc/man/man3/ASN1_OBJECT_new.3
pod2man --name=ASN1_STRING_TABLE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_TABLE_add.pod >doc/man/man3/ASN1_STRING_TABLE_add.3
pod2man --name=ASN1_STRING_LENGTH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_length.pod >doc/man/man3/ASN1_STRING_length.3
pod2man --name=ASN1_STRING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_new.pod >doc/man/man3/ASN1_STRING_new.3
pod2man --name=ASN1_STRING_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_STRING_print_ex.pod >doc/man/man3/ASN1_STRING_print_ex.3
pod2man --name=ASN1_TIME_SET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_TIME_set.pod >doc/man/man3/ASN1_TIME_set.3
pod2man --name=ASN1_TYPE_GET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_TYPE_get.pod >doc/man/man3/ASN1_TYPE_get.3
pod2man --name=ASN1_AUX_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_aux_cb.pod >doc/man/man3/ASN1_aux_cb.3
pod2man --name=ASN1_GENERATE_NCONF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_generate_nconf.pod >doc/man/man3/ASN1_generate_nconf.3
pod2man --name=ASN1_ITEM_D2I_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_item_d2i_bio.pod >doc/man/man3/ASN1_item_d2i_bio.3
pod2man --name=ASN1_ITEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_item_new.pod >doc/man/man3/ASN1_item_new.3
pod2man --name=ASN1_ITEM_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASN1_item_sign.pod >doc/man/man3/ASN1_item_sign.3
pod2man --name=ASYNC_WAIT_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASYNC_WAIT_CTX_new.pod >doc/man/man3/ASYNC_WAIT_CTX_new.3
pod2man --name=ASYNC_START_JOB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ASYNC_start_job.pod >doc/man/man3/ASYNC_start_job.3
pod2man --name=BF_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BF_encrypt.pod >doc/man/man3/BF_encrypt.3
pod2man --name=BIO_ADDR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_ADDR.pod >doc/man/man3/BIO_ADDR.3
pod2man --name=BIO_ADDRINFO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_ADDRINFO.pod >doc/man/man3/BIO_ADDRINFO.3
pod2man --name=BIO_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_connect.pod >doc/man/man3/BIO_connect.3
pod2man --name=BIO_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_ctrl.pod >doc/man/man3/BIO_ctrl.3
pod2man --name=BIO_F_BASE64 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_base64.pod >doc/man/man3/BIO_f_base64.3
pod2man --name=BIO_F_BUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_buffer.pod >doc/man/man3/BIO_f_buffer.3
pod2man --name=BIO_F_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_cipher.pod >doc/man/man3/BIO_f_cipher.3
pod2man --name=BIO_F_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_md.pod >doc/man/man3/BIO_f_md.3
pod2man --name=BIO_F_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_null.pod >doc/man/man3/BIO_f_null.3
pod2man --name=BIO_F_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_prefix.pod >doc/man/man3/BIO_f_prefix.3
pod2man --name=BIO_F_READBUFFER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_readbuffer.pod >doc/man/man3/BIO_f_readbuffer.3
pod2man --name=BIO_F_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_f_ssl.pod >doc/man/man3/BIO_f_ssl.3
pod2man --name=BIO_FIND_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_find_type.pod >doc/man/man3/BIO_find_type.3
pod2man --name=BIO_GET_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_get_data.pod >doc/man/man3/BIO_get_data.3
pod2man --name=BIO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_get_ex_new_index.pod >doc/man/man3/BIO_get_ex_new_index.3
pod2man --name=BIO_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_meth_new.pod >doc/man/man3/BIO_meth_new.3
pod2man --name=BIO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_new.pod >doc/man/man3/BIO_new.3
pod2man --name=BIO_NEW_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_new_CMS.pod >doc/man/man3/BIO_new_CMS.3
pod2man --name=BIO_PARSE_HOSTSERV --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_parse_hostserv.pod >doc/man/man3/BIO_parse_hostserv.3
pod2man --name=BIO_PRINTF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_printf.pod >doc/man/man3/BIO_printf.3
pod2man --name=BIO_PUSH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_push.pod >doc/man/man3/BIO_push.3
pod2man --name=BIO_READ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_read.pod >doc/man/man3/BIO_read.3
pod2man --name=BIO_S_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_accept.pod >doc/man/man3/BIO_s_accept.3
pod2man --name=BIO_S_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_bio.pod >doc/man/man3/BIO_s_bio.3
pod2man --name=BIO_S_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_connect.pod >doc/man/man3/BIO_s_connect.3
pod2man --name=BIO_S_CORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_core.pod >doc/man/man3/BIO_s_core.3
pod2man --name=BIO_S_FD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_fd.pod >doc/man/man3/BIO_s_fd.3
pod2man --name=BIO_S_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_file.pod >doc/man/man3/BIO_s_file.3
pod2man --name=BIO_S_MEM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_mem.pod >doc/man/man3/BIO_s_mem.3
pod2man --name=BIO_S_NULL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_null.pod >doc/man/man3/BIO_s_null.3
pod2man --name=BIO_S_SOCKET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_s_socket.pod >doc/man/man3/BIO_s_socket.3
pod2man --name=BIO_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_set_callback.pod >doc/man/man3/BIO_set_callback.3
pod2man --name=BIO_SHOULD_RETRY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_should_retry.pod >doc/man/man3/BIO_should_retry.3
pod2man --name=BIO_SOCKET_WAIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BIO_socket_wait.pod >doc/man/man3/BIO_socket_wait.3
pod2man --name=BN_BLINDING_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_BLINDING_new.pod >doc/man/man3/BN_BLINDING_new.3
pod2man --name=BN_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_CTX_new.pod >doc/man/man3/BN_CTX_new.3
pod2man --name=BN_CTX_START --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_CTX_start.pod >doc/man/man3/BN_CTX_start.3
pod2man --name=BN_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_add.pod >doc/man/man3/BN_add.3
pod2man --name=BN_ADD_WORD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_add_word.pod >doc/man/man3/BN_add_word.3
pod2man --name=BN_BN2BIN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_bn2bin.pod >doc/man/man3/BN_bn2bin.3
pod2man --name=BN_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_cmp.pod >doc/man/man3/BN_cmp.3
pod2man --name=BN_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_copy.pod >doc/man/man3/BN_copy.3
pod2man --name=BN_GENERATE_PRIME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_generate_prime.pod >doc/man/man3/BN_generate_prime.3
pod2man --name=BN_MOD_EXP_MONT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_exp_mont.pod >doc/man/man3/BN_mod_exp_mont.3
pod2man --name=BN_MOD_INVERSE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_inverse.pod >doc/man/man3/BN_mod_inverse.3
pod2man --name=BN_MOD_MUL_MONTGOMERY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_mul_montgomery.pod >doc/man/man3/BN_mod_mul_montgomery.3
pod2man --name=BN_MOD_MUL_RECIPROCAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_mod_mul_reciprocal.pod >doc/man/man3/BN_mod_mul_reciprocal.3
pod2man --name=BN_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_new.pod >doc/man/man3/BN_new.3
pod2man --name=BN_NUM_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_num_bytes.pod >doc/man/man3/BN_num_bytes.3
pod2man --name=BN_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_rand.pod >doc/man/man3/BN_rand.3
pod2man --name=BN_SECURITY_BITS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_security_bits.pod >doc/man/man3/BN_security_bits.3
pod2man --name=BN_SET_BIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_set_bit.pod >doc/man/man3/BN_set_bit.3
pod2man --name=BN_SWAP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_swap.pod >doc/man/man3/BN_swap.3
pod2man --name=BN_ZERO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BN_zero.pod >doc/man/man3/BN_zero.3
pod2man --name=BUF_MEM_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/BUF_MEM_new.pod >doc/man/man3/BUF_MEM_new.3
pod2man --name=CMS_ENCRYPTEDDATA_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_EncryptedData_decrypt.pod >doc/man/man3/CMS_EncryptedData_decrypt.3
pod2man --name=CMS_ENCRYPTEDDATA_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_EncryptedData_encrypt.pod >doc/man/man3/CMS_EncryptedData_encrypt.3
pod2man --name=CMS_ENVELOPEDDATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_EnvelopedData_create.pod >doc/man/man3/CMS_EnvelopedData_create.3
pod2man --name=CMS_ADD0_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_add0_cert.pod >doc/man/man3/CMS_add0_cert.3
pod2man --name=CMS_ADD1_RECIPIENT_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_add1_recipient_cert.pod >doc/man/man3/CMS_add1_recipient_cert.3
pod2man --name=CMS_ADD1_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_add1_signer.pod >doc/man/man3/CMS_add1_signer.3
pod2man --name=CMS_COMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_compress.pod >doc/man/man3/CMS_compress.3
pod2man --name=CMS_DATA_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_data_create.pod >doc/man/man3/CMS_data_create.3
pod2man --name=CMS_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_decrypt.pod >doc/man/man3/CMS_decrypt.3
pod2man --name=CMS_DIGEST_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_digest_create.pod >doc/man/man3/CMS_digest_create.3
pod2man --name=CMS_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_encrypt.pod >doc/man/man3/CMS_encrypt.3
pod2man --name=CMS_FINAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_final.pod >doc/man/man3/CMS_final.3
pod2man --name=CMS_GET0_RECIPIENTINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get0_RecipientInfos.pod >doc/man/man3/CMS_get0_RecipientInfos.3
pod2man --name=CMS_GET0_SIGNERINFOS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get0_SignerInfos.pod >doc/man/man3/CMS_get0_SignerInfos.3
pod2man --name=CMS_GET0_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get0_type.pod >doc/man/man3/CMS_get0_type.3
pod2man --name=CMS_GET1_RECEIPTREQUEST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_get1_ReceiptRequest.pod >doc/man/man3/CMS_get1_ReceiptRequest.3
pod2man --name=CMS_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_sign.pod >doc/man/man3/CMS_sign.3
pod2man --name=CMS_SIGN_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_sign_receipt.pod >doc/man/man3/CMS_sign_receipt.3
pod2man --name=CMS_UNCOMPRESS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_uncompress.pod >doc/man/man3/CMS_uncompress.3
pod2man --name=CMS_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_verify.pod >doc/man/man3/CMS_verify.3
pod2man --name=CMS_VERIFY_RECEIPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CMS_verify_receipt.pod >doc/man/man3/CMS_verify_receipt.3
pod2man --name=CONF_MODULES_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CONF_modules_free.pod >doc/man/man3/CONF_modules_free.3
pod2man --name=CONF_MODULES_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CONF_modules_load_file.pod >doc/man/man3/CONF_modules_load_file.3
pod2man --name=CRYPTO_THREAD_RUN_ONCE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CRYPTO_THREAD_run_once.pod >doc/man/man3/CRYPTO_THREAD_run_once.3
pod2man --name=CRYPTO_GET_EX_NEW_INDEX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CRYPTO_get_ex_new_index.pod >doc/man/man3/CRYPTO_get_ex_new_index.3
pod2man --name=CRYPTO_MEMCMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CRYPTO_memcmp.pod >doc/man/man3/CRYPTO_memcmp.3
pod2man --name=CTLOG_STORE_GET0_LOG_BY_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CTLOG_STORE_get0_log_by_id.pod >doc/man/man3/CTLOG_STORE_get0_log_by_id.3
pod2man --name=CTLOG_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CTLOG_STORE_new.pod >doc/man/man3/CTLOG_STORE_new.3
pod2man --name=CTLOG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CTLOG_new.pod >doc/man/man3/CTLOG_new.3
pod2man --name=CT_POLICY_EVAL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/CT_POLICY_EVAL_CTX_new.pod >doc/man/man3/CT_POLICY_EVAL_CTX_new.3
pod2man --name=DEFINE_STACK_OF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DEFINE_STACK_OF.pod >doc/man/man3/DEFINE_STACK_OF.3
pod2man --name=DES_RANDOM_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DES_random_key.pod >doc/man/man3/DES_random_key.3
pod2man --name=DH_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_generate_key.pod >doc/man/man3/DH_generate_key.3
pod2man --name=DH_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_generate_parameters.pod >doc/man/man3/DH_generate_parameters.3
pod2man --name=DH_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_get0_pqg.pod >doc/man/man3/DH_get0_pqg.3
pod2man --name=DH_GET_1024_160 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_get_1024_160.pod >doc/man/man3/DH_get_1024_160.3
pod2man --name=DH_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_meth_new.pod >doc/man/man3/DH_meth_new.3
pod2man --name=DH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_new.pod >doc/man/man3/DH_new.3
pod2man --name=DH_NEW_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_new_by_nid.pod >doc/man/man3/DH_new_by_nid.3
pod2man --name=DH_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_set_method.pod >doc/man/man3/DH_set_method.3
pod2man --name=DH_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DH_size.pod >doc/man/man3/DH_size.3
pod2man --name=DSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_SIG_new.pod >doc/man/man3/DSA_SIG_new.3
pod2man --name=DSA_DO_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_do_sign.pod >doc/man/man3/DSA_do_sign.3
pod2man --name=DSA_DUP_DH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_dup_DH.pod >doc/man/man3/DSA_dup_DH.3
pod2man --name=DSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_generate_key.pod >doc/man/man3/DSA_generate_key.3
pod2man --name=DSA_GENERATE_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_generate_parameters.pod >doc/man/man3/DSA_generate_parameters.3
pod2man --name=DSA_GET0_PQG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_get0_pqg.pod >doc/man/man3/DSA_get0_pqg.3
pod2man --name=DSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_meth_new.pod >doc/man/man3/DSA_meth_new.3
pod2man --name=DSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_new.pod >doc/man/man3/DSA_new.3
pod2man --name=DSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_set_method.pod >doc/man/man3/DSA_set_method.3
pod2man --name=DSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_sign.pod >doc/man/man3/DSA_sign.3
pod2man --name=DSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DSA_size.pod >doc/man/man3/DSA_size.3
pod2man --name=DTLS_GET_DATA_MTU --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DTLS_get_data_mtu.pod >doc/man/man3/DTLS_get_data_mtu.3
pod2man --name=DTLS_SET_TIMER_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DTLS_set_timer_cb.pod >doc/man/man3/DTLS_set_timer_cb.3
pod2man --name=DTLSV1_LISTEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/DTLSv1_listen.pod >doc/man/man3/DTLSv1_listen.3
pod2man --name=ECDSA_SIG_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ECDSA_SIG_new.pod >doc/man/man3/ECDSA_SIG_new.3
pod2man --name=ECPKPARAMETERS_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ECPKParameters_print.pod >doc/man/man3/ECPKParameters_print.3
pod2man --name=EC_GFP_SIMPLE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_GFp_simple_method.pod >doc/man/man3/EC_GFp_simple_method.3
pod2man --name=EC_GROUP_COPY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_GROUP_copy.pod >doc/man/man3/EC_GROUP_copy.3
pod2man --name=EC_GROUP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_GROUP_new.pod >doc/man/man3/EC_GROUP_new.3
pod2man --name=EC_KEY_GET_ENC_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_KEY_get_enc_flags.pod >doc/man/man3/EC_KEY_get_enc_flags.3
pod2man --name=EC_KEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_KEY_new.pod >doc/man/man3/EC_KEY_new.3
pod2man --name=EC_POINT_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_POINT_add.pod >doc/man/man3/EC_POINT_add.3
pod2man --name=EC_POINT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EC_POINT_new.pod >doc/man/man3/EC_POINT_new.3
pod2man --name=ENGINE_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ENGINE_add.pod >doc/man/man3/ENGINE_add.3
pod2man --name=ERR_GET_LIB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_GET_LIB.pod >doc/man/man3/ERR_GET_LIB.3
pod2man --name=ERR_CLEAR_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_clear_error.pod >doc/man/man3/ERR_clear_error.3
pod2man --name=ERR_ERROR_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_error_string.pod >doc/man/man3/ERR_error_string.3
pod2man --name=ERR_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_get_error.pod >doc/man/man3/ERR_get_error.3
pod2man --name=ERR_LOAD_CRYPTO_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_load_crypto_strings.pod >doc/man/man3/ERR_load_crypto_strings.3
pod2man --name=ERR_LOAD_STRINGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_load_strings.pod >doc/man/man3/ERR_load_strings.3
pod2man --name=ERR_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_new.pod >doc/man/man3/ERR_new.3
pod2man --name=ERR_PRINT_ERRORS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_print_errors.pod >doc/man/man3/ERR_print_errors.3
pod2man --name=ERR_PUT_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_put_error.pod >doc/man/man3/ERR_put_error.3
pod2man --name=ERR_REMOVE_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_remove_state.pod >doc/man/man3/ERR_remove_state.3
pod2man --name=ERR_SET_MARK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/ERR_set_mark.pod >doc/man/man3/ERR_set_mark.3
pod2man --name=EVP_ASYM_CIPHER_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_ASYM_CIPHER_free.pod >doc/man/man3/EVP_ASYM_CIPHER_free.3
pod2man --name=EVP_BYTESTOKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_BytesToKey.pod >doc/man/man3/EVP_BytesToKey.3
pod2man --name=EVP_CIPHER_CTX_GET_CIPHER_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod >doc/man/man3/EVP_CIPHER_CTX_get_cipher_data.3
pod2man --name=EVP_CIPHER_CTX_GET_ORIGINAL_IV --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod >doc/man/man3/EVP_CIPHER_CTX_get_original_iv.3
pod2man --name=EVP_CIPHER_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_CIPHER_meth_new.pod >doc/man/man3/EVP_CIPHER_meth_new.3
pod2man --name=EVP_DIGESTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_DigestInit.pod >doc/man/man3/EVP_DigestInit.3
pod2man --name=EVP_DIGESTSIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_DigestSignInit.pod >doc/man/man3/EVP_DigestSignInit.3
pod2man --name=EVP_DIGESTVERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_DigestVerifyInit.pod >doc/man/man3/EVP_DigestVerifyInit.3
pod2man --name=EVP_ENCODEINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_EncodeInit.pod >doc/man/man3/EVP_EncodeInit.3
pod2man --name=EVP_ENCRYPTINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_EncryptInit.pod >doc/man/man3/EVP_EncryptInit.3
pod2man --name=EVP_KDF --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KDF.pod >doc/man/man3/EVP_KDF.3
pod2man --name=EVP_KEM_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KEM_free.pod >doc/man/man3/EVP_KEM_free.3
pod2man --name=EVP_KEYEXCH_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KEYEXCH_free.pod >doc/man/man3/EVP_KEYEXCH_free.3
pod2man --name=EVP_KEYMGMT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_KEYMGMT.pod >doc/man/man3/EVP_KEYMGMT.3
pod2man --name=EVP_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_MAC.pod >doc/man/man3/EVP_MAC.3
pod2man --name=EVP_MD_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_MD_meth_new.pod >doc/man/man3/EVP_MD_meth_new.3
pod2man --name=EVP_OPENINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_OpenInit.pod >doc/man/man3/EVP_OpenInit.3
pod2man --name=EVP_PBE_CIPHERINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PBE_CipherInit.pod >doc/man/man3/EVP_PBE_CipherInit.3
pod2man --name=EVP_PKEY2PKCS8 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY2PKCS8.pod >doc/man/man3/EVP_PKEY2PKCS8.3
pod2man --name=EVP_PKEY_ASN1_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_ASN1_METHOD.pod >doc/man/man3/EVP_PKEY_ASN1_METHOD.3
pod2man --name=EVP_PKEY_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_ctrl.pod >doc/man/man3/EVP_PKEY_CTX_ctrl.3
pod2man --name=EVP_PKEY_CTX_GET0_LIBCTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_get0_libctx.pod >doc/man/man3/EVP_PKEY_CTX_get0_libctx.3
pod2man --name=EVP_PKEY_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_new.pod >doc/man/man3/EVP_PKEY_CTX_new.3
pod2man --name=EVP_PKEY_CTX_SET1_PBE_PASS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod >doc/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3
pod2man --name=EVP_PKEY_CTX_SET_HKDF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_hkdf_md.3
pod2man --name=EVP_PKEY_CTX_SET_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_params.pod >doc/man/man3/EVP_PKEY_CTX_set_params.3
pod2man --name=EVP_PKEY_CTX_SET_RSA_PSS_KEYGEN_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod >doc/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3
pod2man --name=EVP_PKEY_CTX_SET_SCRYPT_N --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod >doc/man/man3/EVP_PKEY_CTX_set_scrypt_N.3
pod2man --name=EVP_PKEY_CTX_SET_TLS1_PRF_MD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod >doc/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3
pod2man --name=EVP_PKEY_ASN1_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_asn1_get_count.pod >doc/man/man3/EVP_PKEY_asn1_get_count.3
pod2man --name=EVP_PKEY_CHECK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_check.pod >doc/man/man3/EVP_PKEY_check.3
pod2man --name=EVP_PKEY_COPY_PARAMETERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_copy_parameters.pod >doc/man/man3/EVP_PKEY_copy_parameters.3
pod2man --name=EVP_PKEY_DECAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_decapsulate.pod >doc/man/man3/EVP_PKEY_decapsulate.3
pod2man --name=EVP_PKEY_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_decrypt.pod >doc/man/man3/EVP_PKEY_decrypt.3
pod2man --name=EVP_PKEY_DERIVE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_derive.pod >doc/man/man3/EVP_PKEY_derive.3
pod2man --name=EVP_PKEY_DIGESTSIGN_SUPPORTS_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_digestsign_supports_digest.pod >doc/man/man3/EVP_PKEY_digestsign_supports_digest.3
pod2man --name=EVP_PKEY_ENCAPSULATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_encapsulate.pod >doc/man/man3/EVP_PKEY_encapsulate.3
pod2man --name=EVP_PKEY_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_encrypt.pod >doc/man/man3/EVP_PKEY_encrypt.3
pod2man --name=EVP_PKEY_FROMDATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_fromdata.pod >doc/man/man3/EVP_PKEY_fromdata.3
pod2man --name=EVP_PKEY_GET_DEFAULT_DIGEST_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_default_digest_nid.pod >doc/man/man3/EVP_PKEY_get_default_digest_nid.3
pod2man --name=EVP_PKEY_GET_FIELD_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_field_type.pod >doc/man/man3/EVP_PKEY_get_field_type.3
pod2man --name=EVP_PKEY_GET_GROUP_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_group_name.pod >doc/man/man3/EVP_PKEY_get_group_name.3
pod2man --name=EVP_PKEY_GET_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_get_size.pod >doc/man/man3/EVP_PKEY_get_size.3
pod2man --name=EVP_PKEY_GETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_gettable_params.pod >doc/man/man3/EVP_PKEY_gettable_params.3
pod2man --name=EVP_PKEY_IS_A --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_is_a.pod >doc/man/man3/EVP_PKEY_is_a.3
pod2man --name=EVP_PKEY_KEYGEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_keygen.pod >doc/man/man3/EVP_PKEY_keygen.3
pod2man --name=EVP_PKEY_METH_GET_COUNT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_meth_get_count.pod >doc/man/man3/EVP_PKEY_meth_get_count.3
pod2man --name=EVP_PKEY_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_meth_new.pod >doc/man/man3/EVP_PKEY_meth_new.3
pod2man --name=EVP_PKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_new.pod >doc/man/man3/EVP_PKEY_new.3
pod2man --name=EVP_PKEY_PRINT_PRIVATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_print_private.pod >doc/man/man3/EVP_PKEY_print_private.3
pod2man --name=EVP_PKEY_SET1_RSA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_set1_RSA.pod >doc/man/man3/EVP_PKEY_set1_RSA.3
pod2man --name=EVP_PKEY_SET1_ENCODED_PUBLIC_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_set1_encoded_public_key.pod >doc/man/man3/EVP_PKEY_set1_encoded_public_key.3
pod2man --name=EVP_PKEY_SET_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_set_type.pod >doc/man/man3/EVP_PKEY_set_type.3
pod2man --name=EVP_PKEY_SETTABLE_PARAMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_settable_params.pod >doc/man/man3/EVP_PKEY_settable_params.3
pod2man --name=EVP_PKEY_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_sign.pod >doc/man/man3/EVP_PKEY_sign.3
pod2man --name=EVP_PKEY_TODATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_todata.pod >doc/man/man3/EVP_PKEY_todata.3
pod2man --name=EVP_PKEY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_verify.pod >doc/man/man3/EVP_PKEY_verify.3
pod2man --name=EVP_PKEY_VERIFY_RECOVER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_PKEY_verify_recover.pod >doc/man/man3/EVP_PKEY_verify_recover.3
pod2man --name=EVP_RAND --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_RAND.pod >doc/man/man3/EVP_RAND.3
pod2man --name=EVP_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_SIGNATURE.pod >doc/man/man3/EVP_SIGNATURE.3
pod2man --name=EVP_SEALINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_SealInit.pod >doc/man/man3/EVP_SealInit.3
pod2man --name=EVP_SIGNINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_SignInit.pod >doc/man/man3/EVP_SignInit.3
pod2man --name=EVP_VERIFYINIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_VerifyInit.pod >doc/man/man3/EVP_VerifyInit.3
pod2man --name=EVP_AES_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_aes_128_gcm.pod >doc/man/man3/EVP_aes_128_gcm.3
pod2man --name=EVP_ARIA_128_GCM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_aria_128_gcm.pod >doc/man/man3/EVP_aria_128_gcm.3
pod2man --name=EVP_BF_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_bf_cbc.pod >doc/man/man3/EVP_bf_cbc.3
pod2man --name=EVP_BLAKE2B512 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_blake2b512.pod >doc/man/man3/EVP_blake2b512.3
pod2man --name=EVP_CAMELLIA_128_ECB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_camellia_128_ecb.pod >doc/man/man3/EVP_camellia_128_ecb.3
pod2man --name=EVP_CAST5_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_cast5_cbc.pod >doc/man/man3/EVP_cast5_cbc.3
pod2man --name=EVP_CHACHA20 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_chacha20.pod >doc/man/man3/EVP_chacha20.3
pod2man --name=EVP_DES_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_des_cbc.pod >doc/man/man3/EVP_des_cbc.3
pod2man --name=EVP_DESX_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_desx_cbc.pod >doc/man/man3/EVP_desx_cbc.3
pod2man --name=EVP_IDEA_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_idea_cbc.pod >doc/man/man3/EVP_idea_cbc.3
pod2man --name=EVP_MD2 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_md2.pod >doc/man/man3/EVP_md2.3
pod2man --name=EVP_MD4 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_md4.pod >doc/man/man3/EVP_md4.3
pod2man --name=EVP_MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_md5.pod >doc/man/man3/EVP_md5.3
pod2man --name=EVP_MDC2 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_mdc2.pod >doc/man/man3/EVP_mdc2.3
pod2man --name=EVP_RC2_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_rc2_cbc.pod >doc/man/man3/EVP_rc2_cbc.3
pod2man --name=EVP_RC4 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_rc4.pod >doc/man/man3/EVP_rc4.3
pod2man --name=EVP_RC5_32_12_16_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_rc5_32_12_16_cbc.pod >doc/man/man3/EVP_rc5_32_12_16_cbc.3
pod2man --name=EVP_RIPEMD160 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_ripemd160.pod >doc/man/man3/EVP_ripemd160.3
pod2man --name=EVP_SEED_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_seed_cbc.pod >doc/man/man3/EVP_seed_cbc.3
pod2man --name=EVP_SET_DEFAULT_PROPERTIES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_set_default_properties.pod >doc/man/man3/EVP_set_default_properties.3
pod2man --name=EVP_SHA1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sha1.pod >doc/man/man3/EVP_sha1.3
pod2man --name=EVP_SHA224 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sha224.pod >doc/man/man3/EVP_sha224.3
pod2man --name=EVP_SHA3_224 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sha3_224.pod >doc/man/man3/EVP_sha3_224.3
pod2man --name=EVP_SM3 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sm3.pod >doc/man/man3/EVP_sm3.3
pod2man --name=EVP_SM4_CBC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_sm4_cbc.pod >doc/man/man3/EVP_sm4_cbc.3
pod2man --name=EVP_WHIRLPOOL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/EVP_whirlpool.pod >doc/man/man3/EVP_whirlpool.3
pod2man --name=HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/HMAC.pod >doc/man/man3/HMAC.3
pod2man --name=MD5 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/MD5.pod >doc/man/man3/MD5.3
pod2man --name=MDC2_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/MDC2_Init.pod >doc/man/man3/MDC2_Init.3
pod2man --name=NCONF_NEW_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/NCONF_new_ex.pod >doc/man/man3/NCONF_new_ex.3
pod2man --name=OBJ_NID2OBJ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OBJ_nid2obj.pod >doc/man/man3/OBJ_nid2obj.3
pod2man --name=OCSP_REQUEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_REQUEST_new.pod >doc/man/man3/OCSP_REQUEST_new.3
pod2man --name=OCSP_CERT_TO_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_cert_to_id.pod >doc/man/man3/OCSP_cert_to_id.3
pod2man --name=OCSP_REQUEST_ADD1_NONCE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_request_add1_nonce.pod >doc/man/man3/OCSP_request_add1_nonce.3
pod2man --name=OCSP_RESP_FIND_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_resp_find_status.pod >doc/man/man3/OCSP_resp_find_status.3
pod2man --name=OCSP_RESPONSE_STATUS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_response_status.pod >doc/man/man3/OCSP_response_status.3
pod2man --name=OCSP_SENDREQ_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OCSP_sendreq_new.pod >doc/man/man3/OCSP_sendreq_new.3
pod2man --name=OPENSSL_APPLINK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_Applink.pod >doc/man/man3/OPENSSL_Applink.3
pod2man --name=OPENSSL_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_FILE.pod >doc/man/man3/OPENSSL_FILE.3
pod2man --name=OPENSSL_LH_COMPFUNC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_LH_COMPFUNC.pod >doc/man/man3/OPENSSL_LH_COMPFUNC.3
pod2man --name=OPENSSL_LH_STATS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_LH_stats.pod >doc/man/man3/OPENSSL_LH_stats.3
pod2man --name=OPENSSL_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_config.pod >doc/man/man3/OPENSSL_config.3
pod2man --name=OPENSSL_FORK_PREPARE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_fork_prepare.pod >doc/man/man3/OPENSSL_fork_prepare.3
pod2man --name=OPENSSL_HEXCHAR2INT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_hexchar2int.pod >doc/man/man3/OPENSSL_hexchar2int.3
pod2man --name=OPENSSL_IA32CAP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_ia32cap.pod >doc/man/man3/OPENSSL_ia32cap.3
pod2man --name=OPENSSL_INIT_CRYPTO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_init_crypto.pod >doc/man/man3/OPENSSL_init_crypto.3
pod2man --name=OPENSSL_INIT_SSL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_init_ssl.pod >doc/man/man3/OPENSSL_init_ssl.3
pod2man --name=OPENSSL_INSTRUMENT_BUS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_instrument_bus.pod >doc/man/man3/OPENSSL_instrument_bus.3
pod2man --name=OPENSSL_LOAD_BUILTIN_MODULES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_load_builtin_modules.pod >doc/man/man3/OPENSSL_load_builtin_modules.3
pod2man --name=OPENSSL_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_malloc.pod >doc/man/man3/OPENSSL_malloc.3
pod2man --name=OPENSSL_S390XCAP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_s390xcap.pod >doc/man/man3/OPENSSL_s390xcap.3
pod2man --name=OPENSSL_SECURE_MALLOC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_secure_malloc.pod >doc/man/man3/OPENSSL_secure_malloc.3
pod2man --name=OPENSSL_STRCASECMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OPENSSL_strcasecmp.pod >doc/man/man3/OPENSSL_strcasecmp.3
pod2man --name=OSSL_CMP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_CTX_new.pod >doc/man/man3/OSSL_CMP_CTX_new.3
pod2man --name=OSSL_CMP_HDR_GET0_TRANSACTIONID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod >doc/man/man3/OSSL_CMP_HDR_get0_transactionID.3
pod2man --name=OSSL_CMP_ITAV_SET0 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_ITAV_set0.pod >doc/man/man3/OSSL_CMP_ITAV_set0.3
pod2man --name=OSSL_CMP_MSG_GET0_HEADER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_MSG_get0_header.pod >doc/man/man3/OSSL_CMP_MSG_get0_header.3
pod2man --name=OSSL_CMP_MSG_HTTP_PERFORM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_MSG_http_perform.pod >doc/man/man3/OSSL_CMP_MSG_http_perform.3
pod2man --name=OSSL_CMP_SRV_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_SRV_CTX_new.pod >doc/man/man3/OSSL_CMP_SRV_CTX_new.3
pod2man --name=OSSL_CMP_STATUSINFO_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_STATUSINFO_new.pod >doc/man/man3/OSSL_CMP_STATUSINFO_new.3
pod2man --name=OSSL_CMP_EXEC_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_exec_certreq.pod >doc/man/man3/OSSL_CMP_exec_certreq.3
pod2man --name=OSSL_CMP_LOG_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_log_open.pod >doc/man/man3/OSSL_CMP_log_open.3
pod2man --name=OSSL_CMP_VALIDATE_MSG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CMP_validate_msg.pod >doc/man/man3/OSSL_CMP_validate_msg.3
pod2man --name=OSSL_CORE_MAKE_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CORE_MAKE_FUNC.pod >doc/man/man3/OSSL_CORE_MAKE_FUNC.3
pod2man --name=OSSL_CRMF_MSG_GET0_TMPL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod >doc/man/man3/OSSL_CRMF_MSG_get0_tmpl.3
pod2man --name=OSSL_CRMF_MSG_SET0_VALIDITY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_set0_validity.pod >doc/man/man3/OSSL_CRMF_MSG_set0_validity.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGCTRL_REGTOKEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.3
pod2man --name=OSSL_CRMF_MSG_SET1_REGINFO_CERTREQ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod >doc/man/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.3
pod2man --name=OSSL_CRMF_PBMP_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_CRMF_pbmp_new.pod >doc/man/man3/OSSL_CRMF_pbmp_new.3
pod2man --name=OSSL_DECODER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER.pod >doc/man/man3/OSSL_DECODER.3
pod2man --name=OSSL_DECODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER_CTX.pod >doc/man/man3/OSSL_DECODER_CTX.3
pod2man --name=OSSL_DECODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_DECODER_CTX_new_for_pkey.3
pod2man --name=OSSL_DECODER_FROM_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_DECODER_from_bio.pod >doc/man/man3/OSSL_DECODER_from_bio.3
pod2man --name=OSSL_ENCODER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER.pod >doc/man/man3/OSSL_ENCODER.3
pod2man --name=OSSL_ENCODER_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER_CTX.pod >doc/man/man3/OSSL_ENCODER_CTX.3
pod2man --name=OSSL_ENCODER_CTX_NEW_FOR_PKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod >doc/man/man3/OSSL_ENCODER_CTX_new_for_pkey.3
pod2man --name=OSSL_ENCODER_TO_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ENCODER_to_bio.pod >doc/man/man3/OSSL_ENCODER_to_bio.3
pod2man --name=OSSL_ESS_CHECK_SIGNING_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_ESS_check_signing_certs.pod >doc/man/man3/OSSL_ESS_check_signing_certs.3
pod2man --name=OSSL_HTTP_REQ_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_HTTP_REQ_CTX.pod >doc/man/man3/OSSL_HTTP_REQ_CTX.3
pod2man --name=OSSL_HTTP_PARSE_URL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_HTTP_parse_url.pod >doc/man/man3/OSSL_HTTP_parse_url.3
pod2man --name=OSSL_HTTP_TRANSFER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_HTTP_transfer.pod >doc/man/man3/OSSL_HTTP_transfer.3
pod2man --name=OSSL_LIB_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_LIB_CTX.pod >doc/man/man3/OSSL_LIB_CTX.3
pod2man --name=OSSL_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM.pod >doc/man/man3/OSSL_PARAM.3
pod2man --name=OSSL_PARAM_BLD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_BLD.pod >doc/man/man3/OSSL_PARAM_BLD.3
pod2man --name=OSSL_PARAM_ALLOCATE_FROM_TEXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_allocate_from_text.pod >doc/man/man3/OSSL_PARAM_allocate_from_text.3
pod2man --name=OSSL_PARAM_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_dup.pod >doc/man/man3/OSSL_PARAM_dup.3
pod2man --name=OSSL_PARAM_INT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PARAM_int.pod >doc/man/man3/OSSL_PARAM_int.3
pod2man --name=OSSL_PROVIDER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_PROVIDER.pod >doc/man/man3/OSSL_PROVIDER.3
pod2man --name=OSSL_SELF_TEST_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_SELF_TEST_new.pod >doc/man/man3/OSSL_SELF_TEST_new.3
pod2man --name=OSSL_SELF_TEST_SET_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_SELF_TEST_set_callback.pod >doc/man/man3/OSSL_SELF_TEST_set_callback.3
pod2man --name=OSSL_STORE_INFO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_INFO.pod >doc/man/man3/OSSL_STORE_INFO.3
pod2man --name=OSSL_STORE_LOADER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_LOADER.pod >doc/man/man3/OSSL_STORE_LOADER.3
pod2man --name=OSSL_STORE_SEARCH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_SEARCH.pod >doc/man/man3/OSSL_STORE_SEARCH.3
pod2man --name=OSSL_STORE_ATTACH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_attach.pod >doc/man/man3/OSSL_STORE_attach.3
pod2man --name=OSSL_STORE_EXPECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_expect.pod >doc/man/man3/OSSL_STORE_expect.3
pod2man --name=OSSL_STORE_OPEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_STORE_open.pod >doc/man/man3/OSSL_STORE_open.3
pod2man --name=OSSL_TRACE_ENABLED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_trace_enabled.pod >doc/man/man3/OSSL_trace_enabled.3
pod2man --name=OSSL_TRACE_GET_CATEGORY_NUM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_trace_get_category_num.pod >doc/man/man3/OSSL_trace_get_category_num.3
pod2man --name=OSSL_TRACE_SET_CHANNEL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OSSL_trace_set_channel.pod >doc/man/man3/OSSL_trace_set_channel.3
pod2man --name=OPENSSL_ADD_ALL_ALGORITHMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OpenSSL_add_all_algorithms.pod >doc/man/man3/OpenSSL_add_all_algorithms.3
pod2man --name=OPENSSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/OpenSSL_version.pod >doc/man/man3/OpenSSL_version.3
pod2man --name=PEM_X509_INFO_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_X509_INFO_read_bio_ex.pod >doc/man/man3/PEM_X509_INFO_read_bio_ex.3
pod2man --name=PEM_BYTES_READ_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_bytes_read_bio.pod >doc/man/man3/PEM_bytes_read_bio.3
pod2man --name=PEM_READ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read.pod >doc/man/man3/PEM_read.3
pod2man --name=PEM_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read_CMS.pod >doc/man/man3/PEM_read_CMS.3
pod2man --name=PEM_READ_BIO_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read_bio_PrivateKey.pod >doc/man/man3/PEM_read_bio_PrivateKey.3
pod2man --name=PEM_READ_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_read_bio_ex.pod >doc/man/man3/PEM_read_bio_ex.3
pod2man --name=PEM_WRITE_BIO_CMS_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_write_bio_CMS_stream.pod >doc/man/man3/PEM_write_bio_CMS_stream.3
pod2man --name=PEM_WRITE_BIO_PKCS7_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PEM_write_bio_PKCS7_stream.pod >doc/man/man3/PEM_write_bio_PKCS7_stream.3
pod2man --name=PKCS12_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_PBE_keyivgen.pod >doc/man/man3/PKCS12_PBE_keyivgen.3
pod2man --name=PKCS12_SAFEBAG_CREATE_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_SAFEBAG_create_cert.pod >doc/man/man3/PKCS12_SAFEBAG_create_cert.3
pod2man --name=PKCS12_SAFEBAG_GET0_ATTRS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod >doc/man/man3/PKCS12_SAFEBAG_get0_attrs.3
pod2man --name=PKCS12_SAFEBAG_GET1_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_SAFEBAG_get1_cert.pod >doc/man/man3/PKCS12_SAFEBAG_get1_cert.3
pod2man --name=PKCS12_ADD1_ATTR_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add1_attr_by_NID.pod >doc/man/man3/PKCS12_add1_attr_by_NID.3
pod2man --name=PKCS12_ADD_CSPNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_CSPName_asc.pod >doc/man/man3/PKCS12_add_CSPName_asc.3
pod2man --name=PKCS12_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_cert.pod >doc/man/man3/PKCS12_add_cert.3
pod2man --name=PKCS12_ADD_FRIENDLYNAME_ASC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_friendlyname_asc.pod >doc/man/man3/PKCS12_add_friendlyname_asc.3
pod2man --name=PKCS12_ADD_LOCALKEYID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_localkeyid.pod >doc/man/man3/PKCS12_add_localkeyid.3
pod2man --name=PKCS12_ADD_SAFE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_add_safe.pod >doc/man/man3/PKCS12_add_safe.3
pod2man --name=PKCS12_CREATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_create.pod >doc/man/man3/PKCS12_create.3
pod2man --name=PKCS12_DECRYPT_SKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_decrypt_skey.pod >doc/man/man3/PKCS12_decrypt_skey.3
pod2man --name=PKCS12_GEN_MAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_gen_mac.pod >doc/man/man3/PKCS12_gen_mac.3
pod2man --name=PKCS12_GET_FRIENDLYNAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_get_friendlyname.pod >doc/man/man3/PKCS12_get_friendlyname.3
pod2man --name=PKCS12_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_init.pod >doc/man/man3/PKCS12_init.3
pod2man --name=PKCS12_ITEM_DECRYPT_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_item_decrypt_d2i.pod >doc/man/man3/PKCS12_item_decrypt_d2i.3
pod2man --name=PKCS12_KEY_GEN_UTF8_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_key_gen_utf8_ex.pod >doc/man/man3/PKCS12_key_gen_utf8_ex.3
pod2man --name=PKCS12_NEWPASS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_newpass.pod >doc/man/man3/PKCS12_newpass.3
pod2man --name=PKCS12_PACK_P7ENCDATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_pack_p7encdata.pod >doc/man/man3/PKCS12_pack_p7encdata.3
pod2man --name=PKCS12_PARSE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS12_parse.pod >doc/man/man3/PKCS12_parse.3
pod2man --name=PKCS5_PBE_KEYIVGEN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS5_PBE_keyivgen.pod >doc/man/man3/PKCS5_PBE_keyivgen.3
pod2man --name=PKCS5_PBKDF2_HMAC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS5_PBKDF2_HMAC.pod >doc/man/man3/PKCS5_PBKDF2_HMAC.3
pod2man --name=PKCS7_DECRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_decrypt.pod >doc/man/man3/PKCS7_decrypt.3
pod2man --name=PKCS7_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_encrypt.pod >doc/man/man3/PKCS7_encrypt.3
pod2man --name=PKCS7_GET_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_get_octet_string.pod >doc/man/man3/PKCS7_get_octet_string.3
pod2man --name=PKCS7_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_sign.pod >doc/man/man3/PKCS7_sign.3
pod2man --name=PKCS7_SIGN_ADD_SIGNER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_sign_add_signer.pod >doc/man/man3/PKCS7_sign_add_signer.3
pod2man --name=PKCS7_TYPE_IS_OTHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_type_is_other.pod >doc/man/man3/PKCS7_type_is_other.3
pod2man --name=PKCS7_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS7_verify.pod >doc/man/man3/PKCS7_verify.3
pod2man --name=PKCS8_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS8_encrypt.pod >doc/man/man3/PKCS8_encrypt.3
pod2man --name=PKCS8_PKEY_ADD1_ATTR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/PKCS8_pkey_add1_attr.pod >doc/man/man3/PKCS8_pkey_add1_attr.3
pod2man --name=RAND_ADD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_add.pod >doc/man/man3/RAND_add.3
pod2man --name=RAND_BYTES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_bytes.pod >doc/man/man3/RAND_bytes.3
pod2man --name=RAND_CLEANUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_cleanup.pod >doc/man/man3/RAND_cleanup.3
pod2man --name=RAND_EGD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_egd.pod >doc/man/man3/RAND_egd.3
pod2man --name=RAND_GET0_PRIMARY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_get0_primary.pod >doc/man/man3/RAND_get0_primary.3
pod2man --name=RAND_LOAD_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_load_file.pod >doc/man/man3/RAND_load_file.3
pod2man --name=RAND_SET_DRBG_TYPE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_set_DRBG_type.pod >doc/man/man3/RAND_set_DRBG_type.3
pod2man --name=RAND_SET_RAND_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RAND_set_rand_method.pod >doc/man/man3/RAND_set_rand_method.3
pod2man --name=RC4_SET_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RC4_set_key.pod >doc/man/man3/RC4_set_key.3
pod2man --name=RIPEMD160_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RIPEMD160_Init.pod >doc/man/man3/RIPEMD160_Init.3
pod2man --name=RSA_BLINDING_ON --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_blinding_on.pod >doc/man/man3/RSA_blinding_on.3
pod2man --name=RSA_CHECK_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_check_key.pod >doc/man/man3/RSA_check_key.3
pod2man --name=RSA_GENERATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_generate_key.pod >doc/man/man3/RSA_generate_key.3
pod2man --name=RSA_GET0_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_get0_key.pod >doc/man/man3/RSA_get0_key.3
pod2man --name=RSA_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_meth_new.pod >doc/man/man3/RSA_meth_new.3
pod2man --name=RSA_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_new.pod >doc/man/man3/RSA_new.3
pod2man --name=RSA_PADDING_ADD_PKCS1_TYPE_1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_padding_add_PKCS1_type_1.pod >doc/man/man3/RSA_padding_add_PKCS1_type_1.3
pod2man --name=RSA_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_print.pod >doc/man/man3/RSA_print.3
pod2man --name=RSA_PRIVATE_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_private_encrypt.pod >doc/man/man3/RSA_private_encrypt.3
pod2man --name=RSA_PUBLIC_ENCRYPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_public_encrypt.pod >doc/man/man3/RSA_public_encrypt.3
pod2man --name=RSA_SET_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_set_method.pod >doc/man/man3/RSA_set_method.3
pod2man --name=RSA_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_sign.pod >doc/man/man3/RSA_sign.3
pod2man --name=RSA_SIGN_ASN1_OCTET_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod >doc/man/man3/RSA_sign_ASN1_OCTET_STRING.3
pod2man --name=RSA_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/RSA_size.pod >doc/man/man3/RSA_size.3
pod2man --name=SCT_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SCT_new.pod >doc/man/man3/SCT_new.3
pod2man --name=SCT_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SCT_print.pod >doc/man/man3/SCT_print.3
pod2man --name=SCT_VALIDATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SCT_validate.pod >doc/man/man3/SCT_validate.3
pod2man --name=SHA256_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SHA256_Init.pod >doc/man/man3/SHA256_Init.3
pod2man --name=SMIME_READ_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_read_ASN1.pod >doc/man/man3/SMIME_read_ASN1.3
pod2man --name=SMIME_READ_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_read_CMS.pod >doc/man/man3/SMIME_read_CMS.3
pod2man --name=SMIME_READ_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_read_PKCS7.pod >doc/man/man3/SMIME_read_PKCS7.3
pod2man --name=SMIME_WRITE_ASN1 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_write_ASN1.pod >doc/man/man3/SMIME_write_ASN1.3
pod2man --name=SMIME_WRITE_CMS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_write_CMS.pod >doc/man/man3/SMIME_write_CMS.3
pod2man --name=SMIME_WRITE_PKCS7 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SMIME_write_PKCS7.pod >doc/man/man3/SMIME_write_PKCS7.3
pod2man --name=SRP_CALC_B --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_Calc_B.pod >doc/man/man3/SRP_Calc_B.3
pod2man --name=SRP_VBASE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_VBASE_new.pod >doc/man/man3/SRP_VBASE_new.3
pod2man --name=SRP_CREATE_VERIFIER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_create_verifier.pod >doc/man/man3/SRP_create_verifier.3
pod2man --name=SRP_USER_PWD_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SRP_user_pwd_new.pod >doc/man/man3/SRP_user_pwd_new.3
pod2man --name=SSL_CIPHER_GET_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CIPHER_get_name.pod >doc/man/man3/SSL_CIPHER_get_name.3
pod2man --name=SSL_COMP_ADD_COMPRESSION_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_COMP_add_compression_method.pod >doc/man/man3/SSL_COMP_add_compression_method.3
pod2man --name=SSL_CONF_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_new.pod >doc/man/man3/SSL_CONF_CTX_new.3
pod2man --name=SSL_CONF_CTX_SET1_PREFIX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_set1_prefix.pod >doc/man/man3/SSL_CONF_CTX_set1_prefix.3
pod2man --name=SSL_CONF_CTX_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_set_flags.pod >doc/man/man3/SSL_CONF_CTX_set_flags.3
pod2man --name=SSL_CONF_CTX_SET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod >doc/man/man3/SSL_CONF_CTX_set_ssl_ctx.3
pod2man --name=SSL_CONF_CMD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_cmd.pod >doc/man/man3/SSL_CONF_cmd.3
pod2man --name=SSL_CONF_CMD_ARGV --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CONF_cmd_argv.pod >doc/man/man3/SSL_CONF_cmd_argv.3
pod2man --name=SSL_CTX_ADD1_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_add1_chain_cert.pod >doc/man/man3/SSL_CTX_add1_chain_cert.3
pod2man --name=SSL_CTX_ADD_EXTRA_CHAIN_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_add_extra_chain_cert.pod >doc/man/man3/SSL_CTX_add_extra_chain_cert.3
pod2man --name=SSL_CTX_ADD_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_add_session.pod >doc/man/man3/SSL_CTX_add_session.3
pod2man --name=SSL_CTX_CONFIG --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_config.pod >doc/man/man3/SSL_CTX_config.3
pod2man --name=SSL_CTX_CTRL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_ctrl.pod >doc/man/man3/SSL_CTX_ctrl.3
pod2man --name=SSL_CTX_DANE_ENABLE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_dane_enable.pod >doc/man/man3/SSL_CTX_dane_enable.3
pod2man --name=SSL_CTX_FLUSH_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_flush_sessions.pod >doc/man/man3/SSL_CTX_flush_sessions.3
pod2man --name=SSL_CTX_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_free.pod >doc/man/man3/SSL_CTX_free.3
pod2man --name=SSL_CTX_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_get0_param.pod >doc/man/man3/SSL_CTX_get0_param.3
pod2man --name=SSL_CTX_GET_VERIFY_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_get_verify_mode.pod >doc/man/man3/SSL_CTX_get_verify_mode.3
pod2man --name=SSL_CTX_HAS_CLIENT_CUSTOM_EXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_has_client_custom_ext.pod >doc/man/man3/SSL_CTX_has_client_custom_ext.3
pod2man --name=SSL_CTX_LOAD_VERIFY_LOCATIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_load_verify_locations.pod >doc/man/man3/SSL_CTX_load_verify_locations.3
pod2man --name=SSL_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_new.pod >doc/man/man3/SSL_CTX_new.3
pod2man --name=SSL_CTX_SESS_NUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sess_number.pod >doc/man/man3/SSL_CTX_sess_number.3
pod2man --name=SSL_CTX_SESS_SET_CACHE_SIZE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sess_set_cache_size.pod >doc/man/man3/SSL_CTX_sess_set_cache_size.3
pod2man --name=SSL_CTX_SESS_SET_GET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sess_set_get_cb.pod >doc/man/man3/SSL_CTX_sess_set_get_cb.3
pod2man --name=SSL_CTX_SESSIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_sessions.pod >doc/man/man3/SSL_CTX_sessions.3
pod2man --name=SSL_CTX_SET0_CA_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set0_CA_list.pod >doc/man/man3/SSL_CTX_set0_CA_list.3
pod2man --name=SSL_CTX_SET1_CURVES --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set1_curves.pod >doc/man/man3/SSL_CTX_set1_curves.3
pod2man --name=SSL_CTX_SET1_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set1_sigalgs.pod >doc/man/man3/SSL_CTX_set1_sigalgs.3
pod2man --name=SSL_CTX_SET1_VERIFY_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set1_verify_cert_store.pod >doc/man/man3/SSL_CTX_set1_verify_cert_store.3
pod2man --name=SSL_CTX_SET_ALPN_SELECT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_alpn_select_cb.pod >doc/man/man3/SSL_CTX_set_alpn_select_cb.3
pod2man --name=SSL_CTX_SET_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cert_cb.pod >doc/man/man3/SSL_CTX_set_cert_cb.3
pod2man --name=SSL_CTX_SET_CERT_STORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cert_store.pod >doc/man/man3/SSL_CTX_set_cert_store.3
pod2man --name=SSL_CTX_SET_CERT_VERIFY_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cert_verify_callback.pod >doc/man/man3/SSL_CTX_set_cert_verify_callback.3
pod2man --name=SSL_CTX_SET_CIPHER_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_cipher_list.pod >doc/man/man3/SSL_CTX_set_cipher_list.3
pod2man --name=SSL_CTX_SET_CLIENT_CERT_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_client_cert_cb.pod >doc/man/man3/SSL_CTX_set_client_cert_cb.3
pod2man --name=SSL_CTX_SET_CLIENT_HELLO_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_client_hello_cb.pod >doc/man/man3/SSL_CTX_set_client_hello_cb.3
pod2man --name=SSL_CTX_SET_CT_VALIDATION_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_ct_validation_callback.pod >doc/man/man3/SSL_CTX_set_ct_validation_callback.3
pod2man --name=SSL_CTX_SET_CTLOG_LIST_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_ctlog_list_file.pod >doc/man/man3/SSL_CTX_set_ctlog_list_file.3
pod2man --name=SSL_CTX_SET_DEFAULT_PASSWD_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_default_passwd_cb.pod >doc/man/man3/SSL_CTX_set_default_passwd_cb.3
pod2man --name=SSL_CTX_SET_GENERATE_SESSION_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_generate_session_id.pod >doc/man/man3/SSL_CTX_set_generate_session_id.3
pod2man --name=SSL_CTX_SET_INFO_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_info_callback.pod >doc/man/man3/SSL_CTX_set_info_callback.3
pod2man --name=SSL_CTX_SET_KEYLOG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_keylog_callback.pod >doc/man/man3/SSL_CTX_set_keylog_callback.3
pod2man --name=SSL_CTX_SET_MAX_CERT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_max_cert_list.pod >doc/man/man3/SSL_CTX_set_max_cert_list.3
pod2man --name=SSL_CTX_SET_MIN_PROTO_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_min_proto_version.pod >doc/man/man3/SSL_CTX_set_min_proto_version.3
pod2man --name=SSL_CTX_SET_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_mode.pod >doc/man/man3/SSL_CTX_set_mode.3
pod2man --name=SSL_CTX_SET_MSG_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_msg_callback.pod >doc/man/man3/SSL_CTX_set_msg_callback.3
pod2man --name=SSL_CTX_SET_NUM_TICKETS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_num_tickets.pod >doc/man/man3/SSL_CTX_set_num_tickets.3
pod2man --name=SSL_CTX_SET_OPTIONS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_options.pod >doc/man/man3/SSL_CTX_set_options.3
pod2man --name=SSL_CTX_SET_PSK_CLIENT_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_psk_client_callback.pod >doc/man/man3/SSL_CTX_set_psk_client_callback.3
pod2man --name=SSL_CTX_SET_QUIET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_quiet_shutdown.pod >doc/man/man3/SSL_CTX_set_quiet_shutdown.3
pod2man --name=SSL_CTX_SET_READ_AHEAD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_read_ahead.pod >doc/man/man3/SSL_CTX_set_read_ahead.3
pod2man --name=SSL_CTX_SET_RECORD_PADDING_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_record_padding_callback.pod >doc/man/man3/SSL_CTX_set_record_padding_callback.3
pod2man --name=SSL_CTX_SET_SECURITY_LEVEL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_security_level.pod >doc/man/man3/SSL_CTX_set_security_level.3
pod2man --name=SSL_CTX_SET_SESSION_CACHE_MODE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_session_cache_mode.pod >doc/man/man3/SSL_CTX_set_session_cache_mode.3
pod2man --name=SSL_CTX_SET_SESSION_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_session_id_context.pod >doc/man/man3/SSL_CTX_set_session_id_context.3
pod2man --name=SSL_CTX_SET_SESSION_TICKET_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_session_ticket_cb.pod >doc/man/man3/SSL_CTX_set_session_ticket_cb.3
pod2man --name=SSL_CTX_SET_SPLIT_SEND_FRAGMENT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_split_send_fragment.pod >doc/man/man3/SSL_CTX_set_split_send_fragment.3
pod2man --name=SSL_CTX_SET_SRP_PASSWORD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_srp_password.pod >doc/man/man3/SSL_CTX_set_srp_password.3
pod2man --name=SSL_CTX_SET_SSL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_ssl_version.pod >doc/man/man3/SSL_CTX_set_ssl_version.3
pod2man --name=SSL_CTX_SET_STATELESS_COOKIE_GENERATE_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod >doc/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3
pod2man --name=SSL_CTX_SET_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_timeout.pod >doc/man/man3/SSL_CTX_set_timeout.3
pod2man --name=SSL_CTX_SET_TLSEXT_SERVERNAME_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod >doc/man/man3/SSL_CTX_set_tlsext_servername_callback.3
pod2man --name=SSL_CTX_SET_TLSEXT_STATUS_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_status_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_status_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_TICKET_KEY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod >doc/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3
pod2man --name=SSL_CTX_SET_TLSEXT_USE_SRTP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod >doc/man/man3/SSL_CTX_set_tlsext_use_srtp.3
pod2man --name=SSL_CTX_SET_TMP_DH_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tmp_dh_callback.pod >doc/man/man3/SSL_CTX_set_tmp_dh_callback.3
pod2man --name=SSL_CTX_SET_TMP_ECDH --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_tmp_ecdh.pod >doc/man/man3/SSL_CTX_set_tmp_ecdh.3
pod2man --name=SSL_CTX_SET_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_set_verify.pod >doc/man/man3/SSL_CTX_set_verify.3
pod2man --name=SSL_CTX_USE_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_use_certificate.pod >doc/man/man3/SSL_CTX_use_certificate.3
pod2man --name=SSL_CTX_USE_PSK_IDENTITY_HINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_use_psk_identity_hint.pod >doc/man/man3/SSL_CTX_use_psk_identity_hint.3
pod2man --name=SSL_CTX_USE_SERVERINFO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_CTX_use_serverinfo.pod >doc/man/man3/SSL_CTX_use_serverinfo.3
pod2man --name=SSL_SESSION_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_free.pod >doc/man/man3/SSL_SESSION_free.3
pod2man --name=SSL_SESSION_GET0_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_cipher.pod >doc/man/man3/SSL_SESSION_get0_cipher.3
pod2man --name=SSL_SESSION_GET0_HOSTNAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_hostname.pod >doc/man/man3/SSL_SESSION_get0_hostname.3
pod2man --name=SSL_SESSION_GET0_ID_CONTEXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_id_context.pod >doc/man/man3/SSL_SESSION_get0_id_context.3
pod2man --name=SSL_SESSION_GET0_PEER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get0_peer.pod >doc/man/man3/SSL_SESSION_get0_peer.3
pod2man --name=SSL_SESSION_GET_COMPRESS_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get_compress_id.pod >doc/man/man3/SSL_SESSION_get_compress_id.3
pod2man --name=SSL_SESSION_GET_PROTOCOL_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get_protocol_version.pod >doc/man/man3/SSL_SESSION_get_protocol_version.3
pod2man --name=SSL_SESSION_GET_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_get_time.pod >doc/man/man3/SSL_SESSION_get_time.3
pod2man --name=SSL_SESSION_HAS_TICKET --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_has_ticket.pod >doc/man/man3/SSL_SESSION_has_ticket.3
pod2man --name=SSL_SESSION_IS_RESUMABLE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_is_resumable.pod >doc/man/man3/SSL_SESSION_is_resumable.3
pod2man --name=SSL_SESSION_PRINT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_print.pod >doc/man/man3/SSL_SESSION_print.3
pod2man --name=SSL_SESSION_SET1_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_SESSION_set1_id.pod >doc/man/man3/SSL_SESSION_set1_id.3
pod2man --name=SSL_ACCEPT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_accept.pod >doc/man/man3/SSL_accept.3
pod2man --name=SSL_ALERT_TYPE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_alert_type_string.pod >doc/man/man3/SSL_alert_type_string.3
pod2man --name=SSL_ALLOC_BUFFERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_alloc_buffers.pod >doc/man/man3/SSL_alloc_buffers.3
pod2man --name=SSL_CHECK_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_check_chain.pod >doc/man/man3/SSL_check_chain.3
pod2man --name=SSL_CLEAR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_clear.pod >doc/man/man3/SSL_clear.3
pod2man --name=SSL_CONNECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_connect.pod >doc/man/man3/SSL_connect.3
pod2man --name=SSL_DO_HANDSHAKE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_do_handshake.pod >doc/man/man3/SSL_do_handshake.3
pod2man --name=SSL_EXPORT_KEYING_MATERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_export_keying_material.pod >doc/man/man3/SSL_export_keying_material.3
pod2man --name=SSL_EXTENSION_SUPPORTED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_extension_supported.pod >doc/man/man3/SSL_extension_supported.3
pod2man --name=SSL_FREE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_free.pod >doc/man/man3/SSL_free.3
pod2man --name=SSL_GET0_PEER_SCTS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get0_peer_scts.pod >doc/man/man3/SSL_get0_peer_scts.3
pod2man --name=SSL_GET_SSL_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_SSL_CTX.pod >doc/man/man3/SSL_get_SSL_CTX.3
pod2man --name=SSL_GET_ALL_ASYNC_FDS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_all_async_fds.pod >doc/man/man3/SSL_get_all_async_fds.3
pod2man --name=SSL_GET_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_certificate.pod >doc/man/man3/SSL_get_certificate.3
pod2man --name=SSL_GET_CIPHERS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_ciphers.pod >doc/man/man3/SSL_get_ciphers.3
pod2man --name=SSL_GET_CLIENT_RANDOM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_client_random.pod >doc/man/man3/SSL_get_client_random.3
pod2man --name=SSL_GET_CURRENT_CIPHER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_current_cipher.pod >doc/man/man3/SSL_get_current_cipher.3
pod2man --name=SSL_GET_DEFAULT_TIMEOUT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_default_timeout.pod >doc/man/man3/SSL_get_default_timeout.3
pod2man --name=SSL_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_error.pod >doc/man/man3/SSL_get_error.3
pod2man --name=SSL_GET_EXTMS_SUPPORT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_extms_support.pod >doc/man/man3/SSL_get_extms_support.3
pod2man --name=SSL_GET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_fd.pod >doc/man/man3/SSL_get_fd.3
pod2man --name=SSL_GET_PEER_CERT_CHAIN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_cert_chain.pod >doc/man/man3/SSL_get_peer_cert_chain.3
pod2man --name=SSL_GET_PEER_CERTIFICATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_certificate.pod >doc/man/man3/SSL_get_peer_certificate.3
pod2man --name=SSL_GET_PEER_SIGNATURE_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_signature_nid.pod >doc/man/man3/SSL_get_peer_signature_nid.3
pod2man --name=SSL_GET_PEER_TMP_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_peer_tmp_key.pod >doc/man/man3/SSL_get_peer_tmp_key.3
pod2man --name=SSL_GET_PSK_IDENTITY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_psk_identity.pod >doc/man/man3/SSL_get_psk_identity.3
pod2man --name=SSL_GET_RBIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_rbio.pod >doc/man/man3/SSL_get_rbio.3
pod2man --name=SSL_GET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_session.pod >doc/man/man3/SSL_get_session.3
pod2man --name=SSL_GET_SHARED_SIGALGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_shared_sigalgs.pod >doc/man/man3/SSL_get_shared_sigalgs.3
pod2man --name=SSL_GET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_verify_result.pod >doc/man/man3/SSL_get_verify_result.3
pod2man --name=SSL_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_get_version.pod >doc/man/man3/SSL_get_version.3
pod2man --name=SSL_GROUP_TO_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_group_to_name.pod >doc/man/man3/SSL_group_to_name.3
pod2man --name=SSL_IN_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_in_init.pod >doc/man/man3/SSL_in_init.3
pod2man --name=SSL_KEY_UPDATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_key_update.pod >doc/man/man3/SSL_key_update.3
pod2man --name=SSL_LIBRARY_INIT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_library_init.pod >doc/man/man3/SSL_library_init.3
pod2man --name=SSL_LOAD_CLIENT_CA_FILE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_load_client_CA_file.pod >doc/man/man3/SSL_load_client_CA_file.3
pod2man --name=SSL_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_new.pod >doc/man/man3/SSL_new.3
pod2man --name=SSL_PENDING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_pending.pod >doc/man/man3/SSL_pending.3
pod2man --name=SSL_READ --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_read.pod >doc/man/man3/SSL_read.3
pod2man --name=SSL_READ_EARLY_DATA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_read_early_data.pod >doc/man/man3/SSL_read_early_data.3
pod2man --name=SSL_RSTATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_rstate_string.pod >doc/man/man3/SSL_rstate_string.3
pod2man --name=SSL_SESSION_REUSED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_session_reused.pod >doc/man/man3/SSL_session_reused.3
pod2man --name=SSL_SET1_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set1_host.pod >doc/man/man3/SSL_set1_host.3
pod2man --name=SSL_SET_ASYNC_CALLBACK --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_async_callback.pod >doc/man/man3/SSL_set_async_callback.3
pod2man --name=SSL_SET_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_bio.pod >doc/man/man3/SSL_set_bio.3
pod2man --name=SSL_SET_CONNECT_STATE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_connect_state.pod >doc/man/man3/SSL_set_connect_state.3
pod2man --name=SSL_SET_FD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_fd.pod >doc/man/man3/SSL_set_fd.3
pod2man --name=SSL_SET_RETRY_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_retry_verify.pod >doc/man/man3/SSL_set_retry_verify.3
pod2man --name=SSL_SET_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_session.pod >doc/man/man3/SSL_set_session.3
pod2man --name=SSL_SET_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_shutdown.pod >doc/man/man3/SSL_set_shutdown.3
pod2man --name=SSL_SET_VERIFY_RESULT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_set_verify_result.pod >doc/man/man3/SSL_set_verify_result.3
pod2man --name=SSL_SHUTDOWN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_shutdown.pod >doc/man/man3/SSL_shutdown.3
pod2man --name=SSL_STATE_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_state_string.pod >doc/man/man3/SSL_state_string.3
pod2man --name=SSL_WANT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_want.pod >doc/man/man3/SSL_want.3
pod2man --name=SSL_WRITE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/SSL_write.pod >doc/man/man3/SSL_write.3
pod2man --name=TS_RESP_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/TS_RESP_CTX_new.pod >doc/man/man3/TS_RESP_CTX_new.3
pod2man --name=TS_VERIFY_CTX_SET_CERTS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/TS_VERIFY_CTX_set_certs.pod >doc/man/man3/TS_VERIFY_CTX_set_certs.3
pod2man --name=UI_STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_STRING.pod >doc/man/man3/UI_STRING.3
pod2man --name=UI_UTIL_READ_PW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_UTIL_read_pw.pod >doc/man/man3/UI_UTIL_read_pw.3
pod2man --name=UI_CREATE_METHOD --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_create_method.pod >doc/man/man3/UI_create_method.3
pod2man --name=UI_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/UI_new.pod >doc/man/man3/UI_new.3
pod2man --name=X509V3_GET_D2I --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509V3_get_d2i.pod >doc/man/man3/X509V3_get_d2i.3
pod2man --name=X509V3_SET_CTX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509V3_set_ctx.pod >doc/man/man3/X509V3_set_ctx.3
pod2man --name=X509_ALGOR_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_ALGOR_dup.pod >doc/man/man3/X509_ALGOR_dup.3
pod2man --name=X509_CRL_GET0_BY_SERIAL --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_CRL_get0_by_serial.pod >doc/man/man3/X509_CRL_get0_by_serial.3
pod2man --name=X509_EXTENSION_SET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_EXTENSION_set_object.pod >doc/man/man3/X509_EXTENSION_set_object.3
pod2man --name=X509_LOOKUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_LOOKUP.pod >doc/man/man3/X509_LOOKUP.3
pod2man --name=X509_LOOKUP_HASH_DIR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_LOOKUP_hash_dir.pod >doc/man/man3/X509_LOOKUP_hash_dir.3
pod2man --name=X509_LOOKUP_METH_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_LOOKUP_meth_new.pod >doc/man/man3/X509_LOOKUP_meth_new.3
pod2man --name=X509_NAME_ENTRY_GET_OBJECT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_ENTRY_get_object.pod >doc/man/man3/X509_NAME_ENTRY_get_object.3
pod2man --name=X509_NAME_ADD_ENTRY_BY_TXT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_add_entry_by_txt.pod >doc/man/man3/X509_NAME_add_entry_by_txt.3
pod2man --name=X509_NAME_GET0_DER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_get0_der.pod >doc/man/man3/X509_NAME_get0_der.3
pod2man --name=X509_NAME_GET_INDEX_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_get_index_by_NID.pod >doc/man/man3/X509_NAME_get_index_by_NID.3
pod2man --name=X509_NAME_PRINT_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_NAME_print_ex.pod >doc/man/man3/X509_NAME_print_ex.3
pod2man --name=X509_PUBKEY_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_PUBKEY_new.pod >doc/man/man3/X509_PUBKEY_new.3
pod2man --name=X509_SIG_GET0 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_SIG_get0.pod >doc/man/man3/X509_SIG_get0.3
pod2man --name=X509_STORE_CTX_GET_ERROR --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_CTX_get_error.pod >doc/man/man3/X509_STORE_CTX_get_error.3
pod2man --name=X509_STORE_CTX_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_CTX_new.pod >doc/man/man3/X509_STORE_CTX_new.3
pod2man --name=X509_STORE_CTX_SET_VERIFY_CB --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_CTX_set_verify_cb.pod >doc/man/man3/X509_STORE_CTX_set_verify_cb.3
pod2man --name=X509_STORE_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_add_cert.pod >doc/man/man3/X509_STORE_add_cert.3
pod2man --name=X509_STORE_GET0_PARAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_get0_param.pod >doc/man/man3/X509_STORE_get0_param.3
pod2man --name=X509_STORE_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_new.pod >doc/man/man3/X509_STORE_new.3
pod2man --name=X509_STORE_SET_VERIFY_CB_FUNC --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_STORE_set_verify_cb_func.pod >doc/man/man3/X509_STORE_set_verify_cb_func.3
pod2man --name=X509_VERIFY_PARAM_SET_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_VERIFY_PARAM_set_flags.pod >doc/man/man3/X509_VERIFY_PARAM_set_flags.3
pod2man --name=X509_ADD_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_add_cert.pod >doc/man/man3/X509_add_cert.3
pod2man --name=X509_CHECK_CA --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_ca.pod >doc/man/man3/X509_check_ca.3
pod2man --name=X509_CHECK_HOST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_host.pod >doc/man/man3/X509_check_host.3
pod2man --name=X509_CHECK_ISSUED --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_issued.pod >doc/man/man3/X509_check_issued.3
pod2man --name=X509_CHECK_PRIVATE_KEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_private_key.pod >doc/man/man3/X509_check_private_key.3
pod2man --name=X509_CHECK_PURPOSE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_check_purpose.pod >doc/man/man3/X509_check_purpose.3
pod2man --name=X509_CMP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_cmp.pod >doc/man/man3/X509_cmp.3
pod2man --name=X509_CMP_TIME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_cmp_time.pod >doc/man/man3/X509_cmp_time.3
pod2man --name=X509_DIGEST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_digest.pod >doc/man/man3/X509_digest.3
pod2man --name=X509_DUP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_dup.pod >doc/man/man3/X509_dup.3
pod2man --name=X509_GET0_DISTINGUISHING_ID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_distinguishing_id.pod >doc/man/man3/X509_get0_distinguishing_id.3
pod2man --name=X509_GET0_NOTBEFORE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_notBefore.pod >doc/man/man3/X509_get0_notBefore.3
pod2man --name=X509_GET0_SIGNATURE --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_signature.pod >doc/man/man3/X509_get0_signature.3
pod2man --name=X509_GET0_UIDS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get0_uids.pod >doc/man/man3/X509_get0_uids.3
pod2man --name=X509_GET_EXTENSION_FLAGS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_extension_flags.pod >doc/man/man3/X509_get_extension_flags.3
pod2man --name=X509_GET_PUBKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_pubkey.pod >doc/man/man3/X509_get_pubkey.3
pod2man --name=X509_GET_SERIALNUMBER --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_serialNumber.pod >doc/man/man3/X509_get_serialNumber.3
pod2man --name=X509_GET_SUBJECT_NAME --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_subject_name.pod >doc/man/man3/X509_get_subject_name.3
pod2man --name=X509_GET_VERSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_get_version.pod >doc/man/man3/X509_get_version.3
pod2man --name=X509_LOAD_HTTP --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_load_http.pod >doc/man/man3/X509_load_http.3
pod2man --name=X509_NEW --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_new.pod >doc/man/man3/X509_new.3
pod2man --name=X509_SIGN --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_sign.pod >doc/man/man3/X509_sign.3
pod2man --name=X509_VERIFY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_verify.pod >doc/man/man3/X509_verify.3
pod2man --name=X509_VERIFY_CERT --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509_verify_cert.pod >doc/man/man3/X509_verify_cert.3
pod2man --name=X509V3_GET_EXT_BY_NID --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/X509v3_get_ext_by_NID.pod >doc/man/man3/X509v3_get_ext_by_NID.3
pod2man --name=B2I_PVK_BIO_EX --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/b2i_PVK_bio_ex.pod >doc/man/man3/b2i_PVK_bio_ex.3
pod2man --name=D2I_PKCS8PRIVATEKEY_BIO --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_PKCS8PrivateKey_bio.pod >doc/man/man3/d2i_PKCS8PrivateKey_bio.3
pod2man --name=D2I_PRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_PrivateKey.pod >doc/man/man3/d2i_PrivateKey.3
pod2man --name=D2I_RSAPRIVATEKEY --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_RSAPrivateKey.pod >doc/man/man3/d2i_RSAPrivateKey.3
pod2man --name=D2I_SSL_SESSION --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_SSL_SESSION.pod >doc/man/man3/d2i_SSL_SESSION.3
pod2man --name=D2I_X509 --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/d2i_X509.pod >doc/man/man3/d2i_X509.3
pod2man --name=I2D_CMS_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/i2d_CMS_bio_stream.pod >doc/man/man3/i2d_CMS_bio_stream.3
pod2man --name=I2D_PKCS7_BIO_STREAM --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/i2d_PKCS7_bio_stream.pod >doc/man/man3/i2d_PKCS7_bio_stream.3
pod2man --name=I2D_RE_X509_TBS --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/i2d_re_X509_tbs.pod >doc/man/man3/i2d_re_X509_tbs.3
pod2man --name=O2I_SCT_LIST --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/o2i_SCT_LIST.pod >doc/man/man3/o2i_SCT_LIST.3
pod2man --name=S2I_ASN1_IA5STRING --section=3SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man3/s2i_ASN1_IA5STRING.pod >doc/man/man3/s2i_ASN1_IA5STRING.3
pod2man --name=CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man5/config.pod >doc/man/man5/config.5
pod2man --name=FIPS_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man5/fips_config.pod >doc/man/man5/fips_config.5
pod2man --name=X509V3_CONFIG --section=5SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man5/x509v3_config.pod >doc/man/man5/x509v3_config.5
pod2man --name=EVP_ASYM_CIPHER-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_ASYM_CIPHER-SM2.pod >doc/man/man7/EVP_ASYM_CIPHER-SM2.7
pod2man --name=EVP_CIPHER-AES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-AES.pod >doc/man/man7/EVP_CIPHER-AES.7
pod2man --name=EVP_CIPHER-ARIA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-ARIA.pod >doc/man/man7/EVP_CIPHER-ARIA.7
pod2man --name=EVP_CIPHER-BLOWFISH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-BLOWFISH.pod >doc/man/man7/EVP_CIPHER-BLOWFISH.7
pod2man --name=EVP_CIPHER-CAMELLIA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-CAMELLIA.pod >doc/man/man7/EVP_CIPHER-CAMELLIA.7
pod2man --name=EVP_CIPHER-CAST --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-CAST.pod >doc/man/man7/EVP_CIPHER-CAST.7
pod2man --name=EVP_CIPHER-CHACHA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-CHACHA.pod >doc/man/man7/EVP_CIPHER-CHACHA.7
pod2man --name=EVP_CIPHER-DES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-DES.pod >doc/man/man7/EVP_CIPHER-DES.7
pod2man --name=EVP_CIPHER-IDEA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-IDEA.pod >doc/man/man7/EVP_CIPHER-IDEA.7
pod2man --name=EVP_CIPHER-RC2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-RC2.pod >doc/man/man7/EVP_CIPHER-RC2.7
pod2man --name=EVP_CIPHER-RC4 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-RC4.pod >doc/man/man7/EVP_CIPHER-RC4.7
pod2man --name=EVP_CIPHER-RC5 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-RC5.pod >doc/man/man7/EVP_CIPHER-RC5.7
pod2man --name=EVP_CIPHER-SEED --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-SEED.pod >doc/man/man7/EVP_CIPHER-SEED.7
pod2man --name=EVP_CIPHER-SM4 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_CIPHER-SM4.pod >doc/man/man7/EVP_CIPHER-SM4.7
pod2man --name=EVP_KDF-HKDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-HKDF.pod >doc/man/man7/EVP_KDF-HKDF.7
pod2man --name=EVP_KDF-KB --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-KB.pod >doc/man/man7/EVP_KDF-KB.7
pod2man --name=EVP_KDF-KRB5KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-KRB5KDF.pod >doc/man/man7/EVP_KDF-KRB5KDF.7
pod2man --name=EVP_KDF-PBKDF1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-PBKDF1.pod >doc/man/man7/EVP_KDF-PBKDF1.7
pod2man --name=EVP_KDF-PBKDF2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-PBKDF2.pod >doc/man/man7/EVP_KDF-PBKDF2.7
pod2man --name=EVP_KDF-PKCS12KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-PKCS12KDF.pod >doc/man/man7/EVP_KDF-PKCS12KDF.7
pod2man --name=EVP_KDF-SCRYPT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-SCRYPT.pod >doc/man/man7/EVP_KDF-SCRYPT.7
pod2man --name=EVP_KDF-SS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-SS.pod >doc/man/man7/EVP_KDF-SS.7
pod2man --name=EVP_KDF-SSHKDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-SSHKDF.pod >doc/man/man7/EVP_KDF-SSHKDF.7
pod2man --name=EVP_KDF-TLS13_KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-TLS13_KDF.pod >doc/man/man7/EVP_KDF-TLS13_KDF.7
pod2man --name=EVP_KDF-TLS1_PRF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-TLS1_PRF.pod >doc/man/man7/EVP_KDF-TLS1_PRF.7
pod2man --name=EVP_KDF-X942-ASN1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-X942-ASN1.pod >doc/man/man7/EVP_KDF-X942-ASN1.7
pod2man --name=EVP_KDF-X942-CONCAT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-X942-CONCAT.pod >doc/man/man7/EVP_KDF-X942-CONCAT.7
pod2man --name=EVP_KDF-X963 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KDF-X963.pod >doc/man/man7/EVP_KDF-X963.7
pod2man --name=EVP_KEM-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEM-RSA.pod >doc/man/man7/EVP_KEM-RSA.7
pod2man --name=EVP_KEYEXCH-DH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEYEXCH-DH.pod >doc/man/man7/EVP_KEYEXCH-DH.7
pod2man --name=EVP_KEYEXCH-ECDH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEYEXCH-ECDH.pod >doc/man/man7/EVP_KEYEXCH-ECDH.7
pod2man --name=EVP_KEYEXCH-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_KEYEXCH-X25519.pod >doc/man/man7/EVP_KEYEXCH-X25519.7
pod2man --name=EVP_MAC-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-BLAKE2.pod >doc/man/man7/EVP_MAC-BLAKE2.7
pod2man --name=EVP_MAC-CMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-CMAC.pod >doc/man/man7/EVP_MAC-CMAC.7
pod2man --name=EVP_MAC-GMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-GMAC.pod >doc/man/man7/EVP_MAC-GMAC.7
pod2man --name=EVP_MAC-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-HMAC.pod >doc/man/man7/EVP_MAC-HMAC.7
pod2man --name=EVP_MAC-KMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-KMAC.pod >doc/man/man7/EVP_MAC-KMAC.7
pod2man --name=EVP_MAC-POLY1305 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-Poly1305.pod >doc/man/man7/EVP_MAC-Poly1305.7
pod2man --name=EVP_MAC-SIPHASH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MAC-Siphash.pod >doc/man/man7/EVP_MAC-Siphash.7
pod2man --name=EVP_MD-BLAKE2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-BLAKE2.pod >doc/man/man7/EVP_MD-BLAKE2.7
pod2man --name=EVP_MD-MD2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD2.pod >doc/man/man7/EVP_MD-MD2.7
pod2man --name=EVP_MD-MD4 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD4.pod >doc/man/man7/EVP_MD-MD4.7
pod2man --name=EVP_MD-MD5-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD5-SHA1.pod >doc/man/man7/EVP_MD-MD5-SHA1.7
pod2man --name=EVP_MD-MD5 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MD5.pod >doc/man/man7/EVP_MD-MD5.7
pod2man --name=EVP_MD-MDC2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-MDC2.pod >doc/man/man7/EVP_MD-MDC2.7
pod2man --name=EVP_MD-RIPEMD160 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-RIPEMD160.pod >doc/man/man7/EVP_MD-RIPEMD160.7
pod2man --name=EVP_MD-SHA1 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHA1.pod >doc/man/man7/EVP_MD-SHA1.7
pod2man --name=EVP_MD-SHA2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHA2.pod >doc/man/man7/EVP_MD-SHA2.7
pod2man --name=EVP_MD-SHA3 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHA3.pod >doc/man/man7/EVP_MD-SHA3.7
pod2man --name=EVP_MD-SHAKE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SHAKE.pod >doc/man/man7/EVP_MD-SHAKE.7
pod2man --name=EVP_MD-SM3 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-SM3.pod >doc/man/man7/EVP_MD-SM3.7
pod2man --name=EVP_MD-WHIRLPOOL --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-WHIRLPOOL.pod >doc/man/man7/EVP_MD-WHIRLPOOL.7
pod2man --name=EVP_MD-COMMON --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_MD-common.pod >doc/man/man7/EVP_MD-common.7
pod2man --name=EVP_PKEY-DH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-DH.pod >doc/man/man7/EVP_PKEY-DH.7
pod2man --name=EVP_PKEY-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-DSA.pod >doc/man/man7/EVP_PKEY-DSA.7
pod2man --name=EVP_PKEY-EC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-EC.pod >doc/man/man7/EVP_PKEY-EC.7
pod2man --name=EVP_PKEY-FFC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-FFC.pod >doc/man/man7/EVP_PKEY-FFC.7
pod2man --name=EVP_PKEY-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-HMAC.pod >doc/man/man7/EVP_PKEY-HMAC.7
pod2man --name=EVP_PKEY-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-RSA.pod >doc/man/man7/EVP_PKEY-RSA.7
pod2man --name=EVP_PKEY-SM2 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-SM2.pod >doc/man/man7/EVP_PKEY-SM2.7
pod2man --name=EVP_PKEY-X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_PKEY-X25519.pod >doc/man/man7/EVP_PKEY-X25519.7
pod2man --name=EVP_RAND-CTR-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-CTR-DRBG.pod >doc/man/man7/EVP_RAND-CTR-DRBG.7
pod2man --name=EVP_RAND-HASH-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-HASH-DRBG.pod >doc/man/man7/EVP_RAND-HASH-DRBG.7
pod2man --name=EVP_RAND-HMAC-DRBG --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-HMAC-DRBG.pod >doc/man/man7/EVP_RAND-HMAC-DRBG.7
pod2man --name=EVP_RAND-SEED-SRC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-SEED-SRC.pod >doc/man/man7/EVP_RAND-SEED-SRC.7
pod2man --name=EVP_RAND-TEST-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND-TEST-RAND.pod >doc/man/man7/EVP_RAND-TEST-RAND.7
pod2man --name=EVP_RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_RAND.pod >doc/man/man7/EVP_RAND.7
pod2man --name=EVP_SIGNATURE-DSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-DSA.pod >doc/man/man7/EVP_SIGNATURE-DSA.7
pod2man --name=EVP_SIGNATURE-ECDSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-ECDSA.pod >doc/man/man7/EVP_SIGNATURE-ECDSA.7
pod2man --name=EVP_SIGNATURE-ED25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-ED25519.pod >doc/man/man7/EVP_SIGNATURE-ED25519.7
pod2man --name=EVP_SIGNATURE-HMAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-HMAC.pod >doc/man/man7/EVP_SIGNATURE-HMAC.7
pod2man --name=EVP_SIGNATURE-RSA --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/EVP_SIGNATURE-RSA.pod >doc/man/man7/EVP_SIGNATURE-RSA.7
pod2man --name=OSSL_PROVIDER-FIPS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-FIPS.pod >doc/man/man7/OSSL_PROVIDER-FIPS.7
pod2man --name=OSSL_PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-base.pod >doc/man/man7/OSSL_PROVIDER-base.7
pod2man --name=OSSL_PROVIDER-DEFAULT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-default.pod >doc/man/man7/OSSL_PROVIDER-default.7
pod2man --name=OSSL_PROVIDER-LEGACY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-legacy.pod >doc/man/man7/OSSL_PROVIDER-legacy.7
pod2man --name=OSSL_PROVIDER-NULL --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/OSSL_PROVIDER-null.pod >doc/man/man7/OSSL_PROVIDER-null.7
pod2man --name=RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/RAND.pod >doc/man/man7/RAND.7
pod2man --name=RSA-PSS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/RSA-PSS.pod >doc/man/man7/RSA-PSS.7
pod2man --name=X25519 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/X25519.pod >doc/man/man7/X25519.7
pod2man --name=BIO --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/bio.pod >doc/man/man7/bio.7
pod2man --name=CRYPTO --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/crypto.pod >doc/man/man7/crypto.7
pod2man --name=CT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ct.pod >doc/man/man7/ct.7
pod2man --name=DES_MODES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/des_modes.pod >doc/man/man7/des_modes.7
pod2man --name=EVP --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/evp.pod >doc/man/man7/evp.7
pod2man --name=FIPS_MODULE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/fips_module.pod >doc/man/man7/fips_module.7
pod2man --name=LIFE_CYCLE-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-cipher.pod >doc/man/man7/life_cycle-cipher.7
pod2man --name=LIFE_CYCLE-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-digest.pod >doc/man/man7/life_cycle-digest.7
pod2man --name=LIFE_CYCLE-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-kdf.pod >doc/man/man7/life_cycle-kdf.7
pod2man --name=LIFE_CYCLE-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-mac.pod >doc/man/man7/life_cycle-mac.7
pod2man --name=LIFE_CYCLE-PKEY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-pkey.pod >doc/man/man7/life_cycle-pkey.7
pod2man --name=LIFE_CYCLE-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/life_cycle-rand.pod >doc/man/man7/life_cycle-rand.7
pod2man --name=MIGRATION_GUIDE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/migration_guide.pod >doc/man/man7/migration_guide.7
pod2man --name=OPENSSL-CORE.H --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-core.h.pod >doc/man/man7/openssl-core.h.7
pod2man --name=OPENSSL-CORE_DISPATCH.H --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-core_dispatch.h.pod >doc/man/man7/openssl-core_dispatch.h.7
pod2man --name=OPENSSL-CORE_NAMES.H --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-core_names.h.pod >doc/man/man7/openssl-core_names.h.7
pod2man --name=OPENSSL-ENV --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-env.pod >doc/man/man7/openssl-env.7
pod2man --name=OPENSSL-GLOSSARY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-glossary.pod >doc/man/man7/openssl-glossary.7
pod2man --name=OPENSSL-THREADS --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/openssl-threads.pod >doc/man/man7/openssl-threads.7
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" "-oMakefile" ../doc/man7/openssl_user_macros.pod.in > doc/man7/openssl_user_macros.pod
pod2man --name=OSSL_STORE-FILE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ossl_store-file.pod >doc/man/man7/ossl_store-file.7
pod2man --name=OSSL_STORE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ossl_store.pod >doc/man/man7/ossl_store.7
pod2man --name=PASSPHRASE-ENCODING --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/passphrase-encoding.pod >doc/man/man7/passphrase-encoding.7
pod2man --name=PROPERTY --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/property.pod >doc/man/man7/property.7
pod2man --name=PROVIDER-ASYM_CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-asym_cipher.pod >doc/man/man7/provider-asym_cipher.7
pod2man --name=PROVIDER-BASE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-base.pod >doc/man/man7/provider-base.7
pod2man --name=PROVIDER-CIPHER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-cipher.pod >doc/man/man7/provider-cipher.7
pod2man --name=PROVIDER-DECODER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-decoder.pod >doc/man/man7/provider-decoder.7
pod2man --name=PROVIDER-DIGEST --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-digest.pod >doc/man/man7/provider-digest.7
pod2man --name=PROVIDER-ENCODER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-encoder.pod >doc/man/man7/provider-encoder.7
pod2man --name=PROVIDER-KDF --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-kdf.pod >doc/man/man7/provider-kdf.7
pod2man --name=PROVIDER-KEM --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-kem.pod >doc/man/man7/provider-kem.7
pod2man --name=PROVIDER-KEYEXCH --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-keyexch.pod >doc/man/man7/provider-keyexch.7
pod2man --name=PROVIDER-KEYMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-keymgmt.pod >doc/man/man7/provider-keymgmt.7
pod2man --name=PROVIDER-MAC --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-mac.pod >doc/man/man7/provider-mac.7
pod2man --name=PROVIDER-OBJECT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-object.pod >doc/man/man7/provider-object.7
pod2man --name=PROVIDER-RAND --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-rand.pod >doc/man/man7/provider-rand.7
pod2man --name=PROVIDER-SIGNATURE --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-signature.pod >doc/man/man7/provider-signature.7
pod2man --name=PROVIDER-STOREMGMT --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider-storemgmt.pod >doc/man/man7/provider-storemgmt.7
pod2man --name=PROVIDER --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/provider.pod >doc/man/man7/provider.7
pod2man --name=PROXY-CERTIFICATES --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/proxy-certificates.pod >doc/man/man7/proxy-certificates.7
pod2man --name=SSL --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/ssl.pod >doc/man/man7/ssl.7
pod2man --name=X509 --section=7SSL --center=OpenSSL \
	--release=3.0.4 ../doc/man7/x509.pod >doc/man/man7/x509.7
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/CA.pl.pod" -o doc/html/man1/CA.pl.html -t "CA.pl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-asn1parse.pod" -o doc/html/man1/openssl-asn1parse.html -t "openssl-asn1parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ca.pod" -o doc/html/man1/openssl-ca.html -t "openssl-ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ciphers.pod" -o doc/html/man1/openssl-ciphers.html -t "openssl-ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmds.pod" -o doc/html/man1/openssl-cmds.html -t "openssl-cmds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cmp.pod" -o doc/html/man1/openssl-cmp.html -t "openssl-cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-cms.pod" -o doc/html/man1/openssl-cms.html -t "openssl-cms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl.pod" -o doc/html/man1/openssl-crl.html -t "openssl-crl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-crl2pkcs7.pod" -o doc/html/man1/openssl-crl2pkcs7.html -t "openssl-crl2pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dgst.pod" -o doc/html/man1/openssl-dgst.html -t "openssl-dgst" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dhparam.pod" -o doc/html/man1/openssl-dhparam.html -t "openssl-dhparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsa.pod" -o doc/html/man1/openssl-dsa.html -t "openssl-dsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-dsaparam.pod" -o doc/html/man1/openssl-dsaparam.html -t "openssl-dsaparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ec.pod" -o doc/html/man1/openssl-ec.html -t "openssl-ec" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ecparam.pod" -o doc/html/man1/openssl-ecparam.html -t "openssl-ecparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-enc.pod" -o doc/html/man1/openssl-enc.html -t "openssl-enc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-engine.pod" -o doc/html/man1/openssl-engine.html -t "openssl-engine" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-errstr.pod" -o doc/html/man1/openssl-errstr.html -t "openssl-errstr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-fipsinstall.pod" -o doc/html/man1/openssl-fipsinstall.html -t "openssl-fipsinstall" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-format-options.pod" -o doc/html/man1/openssl-format-options.html -t "openssl-format-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-gendsa.pod" -o doc/html/man1/openssl-gendsa.html -t "openssl-gendsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genpkey.pod" -o doc/html/man1/openssl-genpkey.html -t "openssl-genpkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-genrsa.pod" -o doc/html/man1/openssl-genrsa.html -t "openssl-genrsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-info.pod" -o doc/html/man1/openssl-info.html -t "openssl-info" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-kdf.pod" -o doc/html/man1/openssl-kdf.html -t "openssl-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-list.pod" -o doc/html/man1/openssl-list.html -t "openssl-list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-mac.pod" -o doc/html/man1/openssl-mac.html -t "openssl-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-namedisplay-options.pod" -o doc/html/man1/openssl-namedisplay-options.html -t "openssl-namedisplay-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-nseq.pod" -o doc/html/man1/openssl-nseq.html -t "openssl-nseq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ocsp.pod" -o doc/html/man1/openssl-ocsp.html -t "openssl-ocsp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-passphrase-options.pod" -o doc/html/man1/openssl-passphrase-options.html -t "openssl-passphrase-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-passwd.pod" -o doc/html/man1/openssl-passwd.html -t "openssl-passwd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs12.pod" -o doc/html/man1/openssl-pkcs12.html -t "openssl-pkcs12" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs7.pod" -o doc/html/man1/openssl-pkcs7.html -t "openssl-pkcs7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkcs8.pod" -o doc/html/man1/openssl-pkcs8.html -t "openssl-pkcs8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkey.pod" -o doc/html/man1/openssl-pkey.html -t "openssl-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyparam.pod" -o doc/html/man1/openssl-pkeyparam.html -t "openssl-pkeyparam" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-pkeyutl.pod" -o doc/html/man1/openssl-pkeyutl.html -t "openssl-pkeyutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-prime.pod" -o doc/html/man1/openssl-prime.html -t "openssl-prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rand.pod" -o doc/html/man1/openssl-rand.html -t "openssl-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rehash.pod" -o doc/html/man1/openssl-rehash.html -t "openssl-rehash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-req.pod" -o doc/html/man1/openssl-req.html -t "openssl-req" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsa.pod" -o doc/html/man1/openssl-rsa.html -t "openssl-rsa" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-rsautl.pod" -o doc/html/man1/openssl-rsautl.html -t "openssl-rsautl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_client.pod" -o doc/html/man1/openssl-s_client.html -t "openssl-s_client" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_server.pod" -o doc/html/man1/openssl-s_server.html -t "openssl-s_server" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-s_time.pod" -o doc/html/man1/openssl-s_time.html -t "openssl-s_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-sess_id.pod" -o doc/html/man1/openssl-sess_id.html -t "openssl-sess_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-smime.pod" -o doc/html/man1/openssl-smime.html -t "openssl-smime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-speed.pod" -o doc/html/man1/openssl-speed.html -t "openssl-speed" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-spkac.pod" -o doc/html/man1/openssl-spkac.html -t "openssl-spkac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-srp.pod" -o doc/html/man1/openssl-srp.html -t "openssl-srp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-storeutl.pod" -o doc/html/man1/openssl-storeutl.html -t "openssl-storeutl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-ts.pod" -o doc/html/man1/openssl-ts.html -t "openssl-ts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl-verification-options.pod" -o doc/html/man1/openssl-verification-options.html -t "openssl-verification-options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-verify.pod" -o doc/html/man1/openssl-verify.html -t "openssl-verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-version.pod" -o doc/html/man1/openssl-version.html -t "openssl-version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man1/openssl-x509.pod" -o doc/html/man1/openssl-x509.html -t "openssl-x509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/openssl.pod" -o doc/html/man1/openssl.html -t "openssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man1/tsget.pod" -o doc/html/man1/tsget.html -t "tsget" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ADMISSIONS.pod" -o doc/html/man3/ADMISSIONS.html -t "ADMISSIONS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_EXTERN_FUNCS.pod" -o doc/html/man3/ASN1_EXTERN_FUNCS.html -t "ASN1_EXTERN_FUNCS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_get_int64.pod" -o doc/html/man3/ASN1_INTEGER_get_int64.html -t "ASN1_INTEGER_get_int64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_INTEGER_new.pod" -o doc/html/man3/ASN1_INTEGER_new.html -t "ASN1_INTEGER_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_ITEM_lookup.pod" -o doc/html/man3/ASN1_ITEM_lookup.html -t "ASN1_ITEM_lookup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_OBJECT_new.pod" -o doc/html/man3/ASN1_OBJECT_new.html -t "ASN1_OBJECT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_TABLE_add.pod" -o doc/html/man3/ASN1_STRING_TABLE_add.html -t "ASN1_STRING_TABLE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_length.pod" -o doc/html/man3/ASN1_STRING_length.html -t "ASN1_STRING_length" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_new.pod" -o doc/html/man3/ASN1_STRING_new.html -t "ASN1_STRING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_STRING_print_ex.pod" -o doc/html/man3/ASN1_STRING_print_ex.html -t "ASN1_STRING_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TIME_set.pod" -o doc/html/man3/ASN1_TIME_set.html -t "ASN1_TIME_set" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_TYPE_get.pod" -o doc/html/man3/ASN1_TYPE_get.html -t "ASN1_TYPE_get" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_aux_cb.pod" -o doc/html/man3/ASN1_aux_cb.html -t "ASN1_aux_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_generate_nconf.pod" -o doc/html/man3/ASN1_generate_nconf.html -t "ASN1_generate_nconf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_d2i_bio.pod" -o doc/html/man3/ASN1_item_d2i_bio.html -t "ASN1_item_d2i_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_new.pod" -o doc/html/man3/ASN1_item_new.html -t "ASN1_item_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASN1_item_sign.pod" -o doc/html/man3/ASN1_item_sign.html -t "ASN1_item_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_WAIT_CTX_new.pod" -o doc/html/man3/ASYNC_WAIT_CTX_new.html -t "ASYNC_WAIT_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ASYNC_start_job.pod" -o doc/html/man3/ASYNC_start_job.html -t "ASYNC_start_job" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BF_encrypt.pod" -o doc/html/man3/BF_encrypt.html -t "BF_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDR.pod" -o doc/html/man3/BIO_ADDR.html -t "BIO_ADDR" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ADDRINFO.pod" -o doc/html/man3/BIO_ADDRINFO.html -t "BIO_ADDRINFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_connect.pod" -o doc/html/man3/BIO_connect.html -t "BIO_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_ctrl.pod" -o doc/html/man3/BIO_ctrl.html -t "BIO_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_base64.pod" -o doc/html/man3/BIO_f_base64.html -t "BIO_f_base64" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_buffer.pod" -o doc/html/man3/BIO_f_buffer.html -t "BIO_f_buffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_cipher.pod" -o doc/html/man3/BIO_f_cipher.html -t "BIO_f_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_md.pod" -o doc/html/man3/BIO_f_md.html -t "BIO_f_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_null.pod" -o doc/html/man3/BIO_f_null.html -t "BIO_f_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_prefix.pod" -o doc/html/man3/BIO_f_prefix.html -t "BIO_f_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_readbuffer.pod" -o doc/html/man3/BIO_f_readbuffer.html -t "BIO_f_readbuffer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_f_ssl.pod" -o doc/html/man3/BIO_f_ssl.html -t "BIO_f_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_find_type.pod" -o doc/html/man3/BIO_find_type.html -t "BIO_find_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_data.pod" -o doc/html/man3/BIO_get_data.html -t "BIO_get_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_get_ex_new_index.pod" -o doc/html/man3/BIO_get_ex_new_index.html -t "BIO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_meth_new.pod" -o doc/html/man3/BIO_meth_new.html -t "BIO_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new.pod" -o doc/html/man3/BIO_new.html -t "BIO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_new_CMS.pod" -o doc/html/man3/BIO_new_CMS.html -t "BIO_new_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_parse_hostserv.pod" -o doc/html/man3/BIO_parse_hostserv.html -t "BIO_parse_hostserv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_printf.pod" -o doc/html/man3/BIO_printf.html -t "BIO_printf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_push.pod" -o doc/html/man3/BIO_push.html -t "BIO_push" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_read.pod" -o doc/html/man3/BIO_read.html -t "BIO_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_accept.pod" -o doc/html/man3/BIO_s_accept.html -t "BIO_s_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_bio.pod" -o doc/html/man3/BIO_s_bio.html -t "BIO_s_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_connect.pod" -o doc/html/man3/BIO_s_connect.html -t "BIO_s_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_core.pod" -o doc/html/man3/BIO_s_core.html -t "BIO_s_core" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_fd.pod" -o doc/html/man3/BIO_s_fd.html -t "BIO_s_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_file.pod" -o doc/html/man3/BIO_s_file.html -t "BIO_s_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_mem.pod" -o doc/html/man3/BIO_s_mem.html -t "BIO_s_mem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_null.pod" -o doc/html/man3/BIO_s_null.html -t "BIO_s_null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_s_socket.pod" -o doc/html/man3/BIO_s_socket.html -t "BIO_s_socket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_set_callback.pod" -o doc/html/man3/BIO_set_callback.html -t "BIO_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_should_retry.pod" -o doc/html/man3/BIO_should_retry.html -t "BIO_should_retry" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BIO_socket_wait.pod" -o doc/html/man3/BIO_socket_wait.html -t "BIO_socket_wait" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_BLINDING_new.pod" -o doc/html/man3/BN_BLINDING_new.html -t "BN_BLINDING_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_new.pod" -o doc/html/man3/BN_CTX_new.html -t "BN_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_CTX_start.pod" -o doc/html/man3/BN_CTX_start.html -t "BN_CTX_start" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add.pod" -o doc/html/man3/BN_add.html -t "BN_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_add_word.pod" -o doc/html/man3/BN_add_word.html -t "BN_add_word" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_bn2bin.pod" -o doc/html/man3/BN_bn2bin.html -t "BN_bn2bin" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_cmp.pod" -o doc/html/man3/BN_cmp.html -t "BN_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_copy.pod" -o doc/html/man3/BN_copy.html -t "BN_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_generate_prime.pod" -o doc/html/man3/BN_generate_prime.html -t "BN_generate_prime" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_exp_mont.pod" -o doc/html/man3/BN_mod_exp_mont.html -t "BN_mod_exp_mont" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_inverse.pod" -o doc/html/man3/BN_mod_inverse.html -t "BN_mod_inverse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_montgomery.pod" -o doc/html/man3/BN_mod_mul_montgomery.html -t "BN_mod_mul_montgomery" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_mod_mul_reciprocal.pod" -o doc/html/man3/BN_mod_mul_reciprocal.html -t "BN_mod_mul_reciprocal" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_new.pod" -o doc/html/man3/BN_new.html -t "BN_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_num_bytes.pod" -o doc/html/man3/BN_num_bytes.html -t "BN_num_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_rand.pod" -o doc/html/man3/BN_rand.html -t "BN_rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_security_bits.pod" -o doc/html/man3/BN_security_bits.html -t "BN_security_bits" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_set_bit.pod" -o doc/html/man3/BN_set_bit.html -t "BN_set_bit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_swap.pod" -o doc/html/man3/BN_swap.html -t "BN_swap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BN_zero.pod" -o doc/html/man3/BN_zero.html -t "BN_zero" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/BUF_MEM_new.pod" -o doc/html/man3/BUF_MEM_new.html -t "BUF_MEM_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_decrypt.pod" -o doc/html/man3/CMS_EncryptedData_decrypt.html -t "CMS_EncryptedData_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EncryptedData_encrypt.pod" -o doc/html/man3/CMS_EncryptedData_encrypt.html -t "CMS_EncryptedData_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_EnvelopedData_create.pod" -o doc/html/man3/CMS_EnvelopedData_create.html -t "CMS_EnvelopedData_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add0_cert.pod" -o doc/html/man3/CMS_add0_cert.html -t "CMS_add0_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_recipient_cert.pod" -o doc/html/man3/CMS_add1_recipient_cert.html -t "CMS_add1_recipient_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_add1_signer.pod" -o doc/html/man3/CMS_add1_signer.html -t "CMS_add1_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_compress.pod" -o doc/html/man3/CMS_compress.html -t "CMS_compress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_data_create.pod" -o doc/html/man3/CMS_data_create.html -t "CMS_data_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_decrypt.pod" -o doc/html/man3/CMS_decrypt.html -t "CMS_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_digest_create.pod" -o doc/html/man3/CMS_digest_create.html -t "CMS_digest_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_encrypt.pod" -o doc/html/man3/CMS_encrypt.html -t "CMS_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_final.pod" -o doc/html/man3/CMS_final.html -t "CMS_final" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_RecipientInfos.pod" -o doc/html/man3/CMS_get0_RecipientInfos.html -t "CMS_get0_RecipientInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_SignerInfos.pod" -o doc/html/man3/CMS_get0_SignerInfos.html -t "CMS_get0_SignerInfos" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get0_type.pod" -o doc/html/man3/CMS_get0_type.html -t "CMS_get0_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_get1_ReceiptRequest.pod" -o doc/html/man3/CMS_get1_ReceiptRequest.html -t "CMS_get1_ReceiptRequest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign.pod" -o doc/html/man3/CMS_sign.html -t "CMS_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_sign_receipt.pod" -o doc/html/man3/CMS_sign_receipt.html -t "CMS_sign_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_uncompress.pod" -o doc/html/man3/CMS_uncompress.html -t "CMS_uncompress" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify.pod" -o doc/html/man3/CMS_verify.html -t "CMS_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CMS_verify_receipt.pod" -o doc/html/man3/CMS_verify_receipt.html -t "CMS_verify_receipt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_free.pod" -o doc/html/man3/CONF_modules_free.html -t "CONF_modules_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CONF_modules_load_file.pod" -o doc/html/man3/CONF_modules_load_file.html -t "CONF_modules_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_THREAD_run_once.pod" -o doc/html/man3/CRYPTO_THREAD_run_once.html -t "CRYPTO_THREAD_run_once" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_get_ex_new_index.pod" -o doc/html/man3/CRYPTO_get_ex_new_index.html -t "CRYPTO_get_ex_new_index" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CRYPTO_memcmp.pod" -o doc/html/man3/CRYPTO_memcmp.html -t "CRYPTO_memcmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_get0_log_by_id.pod" -o doc/html/man3/CTLOG_STORE_get0_log_by_id.html -t "CTLOG_STORE_get0_log_by_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_STORE_new.pod" -o doc/html/man3/CTLOG_STORE_new.html -t "CTLOG_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CTLOG_new.pod" -o doc/html/man3/CTLOG_new.html -t "CTLOG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/CT_POLICY_EVAL_CTX_new.pod" -o doc/html/man3/CT_POLICY_EVAL_CTX_new.html -t "CT_POLICY_EVAL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DEFINE_STACK_OF.pod" -o doc/html/man3/DEFINE_STACK_OF.html -t "DEFINE_STACK_OF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DES_random_key.pod" -o doc/html/man3/DES_random_key.html -t "DES_random_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_key.pod" -o doc/html/man3/DH_generate_key.html -t "DH_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_generate_parameters.pod" -o doc/html/man3/DH_generate_parameters.html -t "DH_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get0_pqg.pod" -o doc/html/man3/DH_get0_pqg.html -t "DH_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_get_1024_160.pod" -o doc/html/man3/DH_get_1024_160.html -t "DH_get_1024_160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_meth_new.pod" -o doc/html/man3/DH_meth_new.html -t "DH_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new.pod" -o doc/html/man3/DH_new.html -t "DH_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_new_by_nid.pod" -o doc/html/man3/DH_new_by_nid.html -t "DH_new_by_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_set_method.pod" -o doc/html/man3/DH_set_method.html -t "DH_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DH_size.pod" -o doc/html/man3/DH_size.html -t "DH_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_SIG_new.pod" -o doc/html/man3/DSA_SIG_new.html -t "DSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_do_sign.pod" -o doc/html/man3/DSA_do_sign.html -t "DSA_do_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_dup_DH.pod" -o doc/html/man3/DSA_dup_DH.html -t "DSA_dup_DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_key.pod" -o doc/html/man3/DSA_generate_key.html -t "DSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_generate_parameters.pod" -o doc/html/man3/DSA_generate_parameters.html -t "DSA_generate_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_get0_pqg.pod" -o doc/html/man3/DSA_get0_pqg.html -t "DSA_get0_pqg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_meth_new.pod" -o doc/html/man3/DSA_meth_new.html -t "DSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_new.pod" -o doc/html/man3/DSA_new.html -t "DSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_set_method.pod" -o doc/html/man3/DSA_set_method.html -t "DSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_sign.pod" -o doc/html/man3/DSA_sign.html -t "DSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DSA_size.pod" -o doc/html/man3/DSA_size.html -t "DSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_get_data_mtu.pod" -o doc/html/man3/DTLS_get_data_mtu.html -t "DTLS_get_data_mtu" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLS_set_timer_cb.pod" -o doc/html/man3/DTLS_set_timer_cb.html -t "DTLS_set_timer_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/DTLSv1_listen.pod" -o doc/html/man3/DTLSv1_listen.html -t "DTLSv1_listen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECDSA_SIG_new.pod" -o doc/html/man3/ECDSA_SIG_new.html -t "ECDSA_SIG_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ECPKParameters_print.pod" -o doc/html/man3/ECPKParameters_print.html -t "ECPKParameters_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GFp_simple_method.pod" -o doc/html/man3/EC_GFp_simple_method.html -t "EC_GFp_simple_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_copy.pod" -o doc/html/man3/EC_GROUP_copy.html -t "EC_GROUP_copy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_GROUP_new.pod" -o doc/html/man3/EC_GROUP_new.html -t "EC_GROUP_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_get_enc_flags.pod" -o doc/html/man3/EC_KEY_get_enc_flags.html -t "EC_KEY_get_enc_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_KEY_new.pod" -o doc/html/man3/EC_KEY_new.html -t "EC_KEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_add.pod" -o doc/html/man3/EC_POINT_add.html -t "EC_POINT_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EC_POINT_new.pod" -o doc/html/man3/EC_POINT_new.html -t "EC_POINT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ENGINE_add.pod" -o doc/html/man3/ENGINE_add.html -t "ENGINE_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_GET_LIB.pod" -o doc/html/man3/ERR_GET_LIB.html -t "ERR_GET_LIB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_clear_error.pod" -o doc/html/man3/ERR_clear_error.html -t "ERR_clear_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_error_string.pod" -o doc/html/man3/ERR_error_string.html -t "ERR_error_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_get_error.pod" -o doc/html/man3/ERR_get_error.html -t "ERR_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_crypto_strings.pod" -o doc/html/man3/ERR_load_crypto_strings.html -t "ERR_load_crypto_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_load_strings.pod" -o doc/html/man3/ERR_load_strings.html -t "ERR_load_strings" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_new.pod" -o doc/html/man3/ERR_new.html -t "ERR_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_print_errors.pod" -o doc/html/man3/ERR_print_errors.html -t "ERR_print_errors" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_put_error.pod" -o doc/html/man3/ERR_put_error.html -t "ERR_put_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_remove_state.pod" -o doc/html/man3/ERR_remove_state.html -t "ERR_remove_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/ERR_set_mark.pod" -o doc/html/man3/ERR_set_mark.html -t "ERR_set_mark" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ASYM_CIPHER_free.pod" -o doc/html/man3/EVP_ASYM_CIPHER_free.html -t "EVP_ASYM_CIPHER_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_BytesToKey.pod" -o doc/html/man3/EVP_BytesToKey.html -t "EVP_BytesToKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_cipher_data.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -t "EVP_CIPHER_CTX_get_cipher_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_CTX_get_original_iv.pod" -o doc/html/man3/EVP_CIPHER_CTX_get_original_iv.html -t "EVP_CIPHER_CTX_get_original_iv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_CIPHER_meth_new.pod" -o doc/html/man3/EVP_CIPHER_meth_new.html -t "EVP_CIPHER_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestInit.pod" -o doc/html/man3/EVP_DigestInit.html -t "EVP_DigestInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestSignInit.pod" -o doc/html/man3/EVP_DigestSignInit.html -t "EVP_DigestSignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_DigestVerifyInit.pod" -o doc/html/man3/EVP_DigestVerifyInit.html -t "EVP_DigestVerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncodeInit.pod" -o doc/html/man3/EVP_EncodeInit.html -t "EVP_EncodeInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_EncryptInit.pod" -o doc/html/man3/EVP_EncryptInit.html -t "EVP_EncryptInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KDF.pod" -o doc/html/man3/EVP_KDF.html -t "EVP_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEM_free.pod" -o doc/html/man3/EVP_KEM_free.html -t "EVP_KEM_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYEXCH_free.pod" -o doc/html/man3/EVP_KEYEXCH_free.html -t "EVP_KEYEXCH_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_KEYMGMT.pod" -o doc/html/man3/EVP_KEYMGMT.html -t "EVP_KEYMGMT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MAC.pod" -o doc/html/man3/EVP_MAC.html -t "EVP_MAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_MD_meth_new.pod" -o doc/html/man3/EVP_MD_meth_new.html -t "EVP_MD_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_OpenInit.pod" -o doc/html/man3/EVP_OpenInit.html -t "EVP_OpenInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PBE_CipherInit.pod" -o doc/html/man3/EVP_PBE_CipherInit.html -t "EVP_PBE_CipherInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY2PKCS8.pod" -o doc/html/man3/EVP_PKEY2PKCS8.html -t "EVP_PKEY2PKCS8" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_ASN1_METHOD.pod" -o doc/html/man3/EVP_PKEY_ASN1_METHOD.html -t "EVP_PKEY_ASN1_METHOD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_ctrl.pod" -o doc/html/man3/EVP_PKEY_CTX_ctrl.html -t "EVP_PKEY_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_get0_libctx.pod" -o doc/html/man3/EVP_PKEY_CTX_get0_libctx.html -t "EVP_PKEY_CTX_get0_libctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_new.pod" -o doc/html/man3/EVP_PKEY_CTX_new.html -t "EVP_PKEY_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod" -o doc/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -t "EVP_PKEY_CTX_set1_pbe_pass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -t "EVP_PKEY_CTX_set_hkdf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_params.pod" -o doc/html/man3/EVP_PKEY_CTX_set_params.html -t "EVP_PKEY_CTX_set_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -t "EVP_PKEY_CTX_set_rsa_pss_keygen_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod" -o doc/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -t "EVP_PKEY_CTX_set_scrypt_N" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod" -o doc/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -t "EVP_PKEY_CTX_set_tls1_prf_md" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_asn1_get_count.pod" -o doc/html/man3/EVP_PKEY_asn1_get_count.html -t "EVP_PKEY_asn1_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_check.pod" -o doc/html/man3/EVP_PKEY_check.html -t "EVP_PKEY_check" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_copy_parameters.pod" -o doc/html/man3/EVP_PKEY_copy_parameters.html -t "EVP_PKEY_copy_parameters" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decapsulate.pod" -o doc/html/man3/EVP_PKEY_decapsulate.html -t "EVP_PKEY_decapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_decrypt.pod" -o doc/html/man3/EVP_PKEY_decrypt.html -t "EVP_PKEY_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_derive.pod" -o doc/html/man3/EVP_PKEY_derive.html -t "EVP_PKEY_derive" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_digestsign_supports_digest.pod" -o doc/html/man3/EVP_PKEY_digestsign_supports_digest.html -t "EVP_PKEY_digestsign_supports_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encapsulate.pod" -o doc/html/man3/EVP_PKEY_encapsulate.html -t "EVP_PKEY_encapsulate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_encrypt.pod" -o doc/html/man3/EVP_PKEY_encrypt.html -t "EVP_PKEY_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_fromdata.pod" -o doc/html/man3/EVP_PKEY_fromdata.html -t "EVP_PKEY_fromdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_default_digest_nid.pod" -o doc/html/man3/EVP_PKEY_get_default_digest_nid.html -t "EVP_PKEY_get_default_digest_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_field_type.pod" -o doc/html/man3/EVP_PKEY_get_field_type.html -t "EVP_PKEY_get_field_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_group_name.pod" -o doc/html/man3/EVP_PKEY_get_group_name.html -t "EVP_PKEY_get_group_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_get_size.pod" -o doc/html/man3/EVP_PKEY_get_size.html -t "EVP_PKEY_get_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_gettable_params.pod" -o doc/html/man3/EVP_PKEY_gettable_params.html -t "EVP_PKEY_gettable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_is_a.pod" -o doc/html/man3/EVP_PKEY_is_a.html -t "EVP_PKEY_is_a" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_keygen.pod" -o doc/html/man3/EVP_PKEY_keygen.html -t "EVP_PKEY_keygen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_get_count.pod" -o doc/html/man3/EVP_PKEY_meth_get_count.html -t "EVP_PKEY_meth_get_count" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_meth_new.pod" -o doc/html/man3/EVP_PKEY_meth_new.html -t "EVP_PKEY_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_new.pod" -o doc/html/man3/EVP_PKEY_new.html -t "EVP_PKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_print_private.pod" -o doc/html/man3/EVP_PKEY_print_private.html -t "EVP_PKEY_print_private" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_RSA.pod" -o doc/html/man3/EVP_PKEY_set1_RSA.html -t "EVP_PKEY_set1_RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set1_encoded_public_key.pod" -o doc/html/man3/EVP_PKEY_set1_encoded_public_key.html -t "EVP_PKEY_set1_encoded_public_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_set_type.pod" -o doc/html/man3/EVP_PKEY_set_type.html -t "EVP_PKEY_set_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_settable_params.pod" -o doc/html/man3/EVP_PKEY_settable_params.html -t "EVP_PKEY_settable_params" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_sign.pod" -o doc/html/man3/EVP_PKEY_sign.html -t "EVP_PKEY_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_todata.pod" -o doc/html/man3/EVP_PKEY_todata.html -t "EVP_PKEY_todata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify.pod" -o doc/html/man3/EVP_PKEY_verify.html -t "EVP_PKEY_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_PKEY_verify_recover.pod" -o doc/html/man3/EVP_PKEY_verify_recover.html -t "EVP_PKEY_verify_recover" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_RAND.pod" -o doc/html/man3/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SIGNATURE.pod" -o doc/html/man3/EVP_SIGNATURE.html -t "EVP_SIGNATURE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SealInit.pod" -o doc/html/man3/EVP_SealInit.html -t "EVP_SealInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_SignInit.pod" -o doc/html/man3/EVP_SignInit.html -t "EVP_SignInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_VerifyInit.pod" -o doc/html/man3/EVP_VerifyInit.html -t "EVP_VerifyInit" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aes_128_gcm.pod" -o doc/html/man3/EVP_aes_128_gcm.html -t "EVP_aes_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_aria_128_gcm.pod" -o doc/html/man3/EVP_aria_128_gcm.html -t "EVP_aria_128_gcm" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_bf_cbc.pod" -o doc/html/man3/EVP_bf_cbc.html -t "EVP_bf_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_blake2b512.pod" -o doc/html/man3/EVP_blake2b512.html -t "EVP_blake2b512" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_camellia_128_ecb.pod" -o doc/html/man3/EVP_camellia_128_ecb.html -t "EVP_camellia_128_ecb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_cast5_cbc.pod" -o doc/html/man3/EVP_cast5_cbc.html -t "EVP_cast5_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_chacha20.pod" -o doc/html/man3/EVP_chacha20.html -t "EVP_chacha20" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_des_cbc.pod" -o doc/html/man3/EVP_des_cbc.html -t "EVP_des_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_desx_cbc.pod" -o doc/html/man3/EVP_desx_cbc.html -t "EVP_desx_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_idea_cbc.pod" -o doc/html/man3/EVP_idea_cbc.html -t "EVP_idea_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md2.pod" -o doc/html/man3/EVP_md2.html -t "EVP_md2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md4.pod" -o doc/html/man3/EVP_md4.html -t "EVP_md4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_md5.pod" -o doc/html/man3/EVP_md5.html -t "EVP_md5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_mdc2.pod" -o doc/html/man3/EVP_mdc2.html -t "EVP_mdc2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc2_cbc.pod" -o doc/html/man3/EVP_rc2_cbc.html -t "EVP_rc2_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc4.pod" -o doc/html/man3/EVP_rc4.html -t "EVP_rc4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_rc5_32_12_16_cbc.pod" -o doc/html/man3/EVP_rc5_32_12_16_cbc.html -t "EVP_rc5_32_12_16_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_ripemd160.pod" -o doc/html/man3/EVP_ripemd160.html -t "EVP_ripemd160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_seed_cbc.pod" -o doc/html/man3/EVP_seed_cbc.html -t "EVP_seed_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_set_default_properties.pod" -o doc/html/man3/EVP_set_default_properties.html -t "EVP_set_default_properties" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha1.pod" -o doc/html/man3/EVP_sha1.html -t "EVP_sha1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha224.pod" -o doc/html/man3/EVP_sha224.html -t "EVP_sha224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sha3_224.pod" -o doc/html/man3/EVP_sha3_224.html -t "EVP_sha3_224" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm3.pod" -o doc/html/man3/EVP_sm3.html -t "EVP_sm3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_sm4_cbc.pod" -o doc/html/man3/EVP_sm4_cbc.html -t "EVP_sm4_cbc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/EVP_whirlpool.pod" -o doc/html/man3/EVP_whirlpool.html -t "EVP_whirlpool" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/HMAC.pod" -o doc/html/man3/HMAC.html -t "HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MD5.pod" -o doc/html/man3/MD5.html -t "MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/MDC2_Init.pod" -o doc/html/man3/MDC2_Init.html -t "MDC2_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/NCONF_new_ex.pod" -o doc/html/man3/NCONF_new_ex.html -t "NCONF_new_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OBJ_nid2obj.pod" -o doc/html/man3/OBJ_nid2obj.html -t "OBJ_nid2obj" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_REQUEST_new.pod" -o doc/html/man3/OCSP_REQUEST_new.html -t "OCSP_REQUEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_cert_to_id.pod" -o doc/html/man3/OCSP_cert_to_id.html -t "OCSP_cert_to_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_request_add1_nonce.pod" -o doc/html/man3/OCSP_request_add1_nonce.html -t "OCSP_request_add1_nonce" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_resp_find_status.pod" -o doc/html/man3/OCSP_resp_find_status.html -t "OCSP_resp_find_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_response_status.pod" -o doc/html/man3/OCSP_response_status.html -t "OCSP_response_status" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OCSP_sendreq_new.pod" -o doc/html/man3/OCSP_sendreq_new.html -t "OCSP_sendreq_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_Applink.pod" -o doc/html/man3/OPENSSL_Applink.html -t "OPENSSL_Applink" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_FILE.pod" -o doc/html/man3/OPENSSL_FILE.html -t "OPENSSL_FILE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_COMPFUNC.pod" -o doc/html/man3/OPENSSL_LH_COMPFUNC.html -t "OPENSSL_LH_COMPFUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_LH_stats.pod" -o doc/html/man3/OPENSSL_LH_stats.html -t "OPENSSL_LH_stats" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_config.pod" -o doc/html/man3/OPENSSL_config.html -t "OPENSSL_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_fork_prepare.pod" -o doc/html/man3/OPENSSL_fork_prepare.html -t "OPENSSL_fork_prepare" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_hexchar2int.pod" -o doc/html/man3/OPENSSL_hexchar2int.html -t "OPENSSL_hexchar2int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_ia32cap.pod" -o doc/html/man3/OPENSSL_ia32cap.html -t "OPENSSL_ia32cap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_crypto.pod" -o doc/html/man3/OPENSSL_init_crypto.html -t "OPENSSL_init_crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_init_ssl.pod" -o doc/html/man3/OPENSSL_init_ssl.html -t "OPENSSL_init_ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_instrument_bus.pod" -o doc/html/man3/OPENSSL_instrument_bus.html -t "OPENSSL_instrument_bus" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_load_builtin_modules.pod" -o doc/html/man3/OPENSSL_load_builtin_modules.html -t "OPENSSL_load_builtin_modules" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_malloc.pod" -o doc/html/man3/OPENSSL_malloc.html -t "OPENSSL_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_s390xcap.pod" -o doc/html/man3/OPENSSL_s390xcap.html -t "OPENSSL_s390xcap" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_secure_malloc.pod" -o doc/html/man3/OPENSSL_secure_malloc.html -t "OPENSSL_secure_malloc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OPENSSL_strcasecmp.pod" -o doc/html/man3/OPENSSL_strcasecmp.html -t "OPENSSL_strcasecmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_CTX_new.pod" -o doc/html/man3/OSSL_CMP_CTX_new.html -t "OSSL_CMP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_HDR_get0_transactionID.pod" -o doc/html/man3/OSSL_CMP_HDR_get0_transactionID.html -t "OSSL_CMP_HDR_get0_transactionID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_ITAV_set0.pod" -o doc/html/man3/OSSL_CMP_ITAV_set0.html -t "OSSL_CMP_ITAV_set0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_get0_header.pod" -o doc/html/man3/OSSL_CMP_MSG_get0_header.html -t "OSSL_CMP_MSG_get0_header" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_MSG_http_perform.pod" -o doc/html/man3/OSSL_CMP_MSG_http_perform.html -t "OSSL_CMP_MSG_http_perform" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_SRV_CTX_new.pod" -o doc/html/man3/OSSL_CMP_SRV_CTX_new.html -t "OSSL_CMP_SRV_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_STATUSINFO_new.pod" -o doc/html/man3/OSSL_CMP_STATUSINFO_new.html -t "OSSL_CMP_STATUSINFO_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_exec_certreq.pod" -o doc/html/man3/OSSL_CMP_exec_certreq.html -t "OSSL_CMP_exec_certreq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_log_open.pod" -o doc/html/man3/OSSL_CMP_log_open.html -t "OSSL_CMP_log_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CMP_validate_msg.pod" -o doc/html/man3/OSSL_CMP_validate_msg.html -t "OSSL_CMP_validate_msg" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CORE_MAKE_FUNC.pod" -o doc/html/man3/OSSL_CORE_MAKE_FUNC.html -t "OSSL_CORE_MAKE_FUNC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod" -o doc/html/man3/OSSL_CRMF_MSG_get0_tmpl.html -t "OSSL_CRMF_MSG_get0_tmpl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set0_validity.pod" -o doc/html/man3/OSSL_CRMF_MSG_set0_validity.html -t "OSSL_CRMF_MSG_set0_validity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regCtrl_regToken.html -t "OSSL_CRMF_MSG_set1_regCtrl_regToken" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.pod" -o doc/html/man3/OSSL_CRMF_MSG_set1_regInfo_certReq.html -t "OSSL_CRMF_MSG_set1_regInfo_certReq" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_CRMF_pbmp_new.pod" -o doc/html/man3/OSSL_CRMF_pbmp_new.html -t "OSSL_CRMF_pbmp_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER.pod" -o doc/html/man3/OSSL_DECODER.html -t "OSSL_DECODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX.pod" -o doc/html/man3/OSSL_DECODER_CTX.html -t "OSSL_DECODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_DECODER_CTX_new_for_pkey.html -t "OSSL_DECODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_DECODER_from_bio.pod" -o doc/html/man3/OSSL_DECODER_from_bio.html -t "OSSL_DECODER_from_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER.pod" -o doc/html/man3/OSSL_ENCODER.html -t "OSSL_ENCODER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX.pod" -o doc/html/man3/OSSL_ENCODER_CTX.html -t "OSSL_ENCODER_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod" -o doc/html/man3/OSSL_ENCODER_CTX_new_for_pkey.html -t "OSSL_ENCODER_CTX_new_for_pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ENCODER_to_bio.pod" -o doc/html/man3/OSSL_ENCODER_to_bio.html -t "OSSL_ENCODER_to_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_ESS_check_signing_certs.pod" -o doc/html/man3/OSSL_ESS_check_signing_certs.html -t "OSSL_ESS_check_signing_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_REQ_CTX.pod" -o doc/html/man3/OSSL_HTTP_REQ_CTX.html -t "OSSL_HTTP_REQ_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_parse_url.pod" -o doc/html/man3/OSSL_HTTP_parse_url.html -t "OSSL_HTTP_parse_url" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_HTTP_transfer.pod" -o doc/html/man3/OSSL_HTTP_transfer.html -t "OSSL_HTTP_transfer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_LIB_CTX.pod" -o doc/html/man3/OSSL_LIB_CTX.html -t "OSSL_LIB_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM.pod" -o doc/html/man3/OSSL_PARAM.html -t "OSSL_PARAM" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_BLD.pod" -o doc/html/man3/OSSL_PARAM_BLD.html -t "OSSL_PARAM_BLD" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_allocate_from_text.pod" -o doc/html/man3/OSSL_PARAM_allocate_from_text.html -t "OSSL_PARAM_allocate_from_text" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_dup.pod" -o doc/html/man3/OSSL_PARAM_dup.html -t "OSSL_PARAM_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PARAM_int.pod" -o doc/html/man3/OSSL_PARAM_int.html -t "OSSL_PARAM_int" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_PROVIDER.pod" -o doc/html/man3/OSSL_PROVIDER.html -t "OSSL_PROVIDER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_new.pod" -o doc/html/man3/OSSL_SELF_TEST_new.html -t "OSSL_SELF_TEST_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_SELF_TEST_set_callback.pod" -o doc/html/man3/OSSL_SELF_TEST_set_callback.html -t "OSSL_SELF_TEST_set_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_INFO.pod" -o doc/html/man3/OSSL_STORE_INFO.html -t "OSSL_STORE_INFO" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_LOADER.pod" -o doc/html/man3/OSSL_STORE_LOADER.html -t "OSSL_STORE_LOADER" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_SEARCH.pod" -o doc/html/man3/OSSL_STORE_SEARCH.html -t "OSSL_STORE_SEARCH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_attach.pod" -o doc/html/man3/OSSL_STORE_attach.html -t "OSSL_STORE_attach" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_expect.pod" -o doc/html/man3/OSSL_STORE_expect.html -t "OSSL_STORE_expect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_STORE_open.pod" -o doc/html/man3/OSSL_STORE_open.html -t "OSSL_STORE_open" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_enabled.pod" -o doc/html/man3/OSSL_trace_enabled.html -t "OSSL_trace_enabled" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_get_category_num.pod" -o doc/html/man3/OSSL_trace_get_category_num.html -t "OSSL_trace_get_category_num" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OSSL_trace_set_channel.pod" -o doc/html/man3/OSSL_trace_set_channel.html -t "OSSL_trace_set_channel" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_add_all_algorithms.pod" -o doc/html/man3/OpenSSL_add_all_algorithms.html -t "OpenSSL_add_all_algorithms" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/OpenSSL_version.pod" -o doc/html/man3/OpenSSL_version.html -t "OpenSSL_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_X509_INFO_read_bio_ex.pod" -o doc/html/man3/PEM_X509_INFO_read_bio_ex.html -t "PEM_X509_INFO_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_bytes_read_bio.pod" -o doc/html/man3/PEM_bytes_read_bio.html -t "PEM_bytes_read_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read.pod" -o doc/html/man3/PEM_read.html -t "PEM_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_CMS.pod" -o doc/html/man3/PEM_read_CMS.html -t "PEM_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_PrivateKey.pod" -o doc/html/man3/PEM_read_bio_PrivateKey.html -t "PEM_read_bio_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_read_bio_ex.pod" -o doc/html/man3/PEM_read_bio_ex.html -t "PEM_read_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_CMS_stream.pod" -o doc/html/man3/PEM_write_bio_CMS_stream.html -t "PEM_write_bio_CMS_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PEM_write_bio_PKCS7_stream.pod" -o doc/html/man3/PEM_write_bio_PKCS7_stream.html -t "PEM_write_bio_PKCS7_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_PBE_keyivgen.pod" -o doc/html/man3/PKCS12_PBE_keyivgen.html -t "PKCS12_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_create_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_create_cert.html -t "PKCS12_SAFEBAG_create_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get0_attrs.pod" -o doc/html/man3/PKCS12_SAFEBAG_get0_attrs.html -t "PKCS12_SAFEBAG_get0_attrs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_SAFEBAG_get1_cert.pod" -o doc/html/man3/PKCS12_SAFEBAG_get1_cert.html -t "PKCS12_SAFEBAG_get1_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add1_attr_by_NID.pod" -o doc/html/man3/PKCS12_add1_attr_by_NID.html -t "PKCS12_add1_attr_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_CSPName_asc.pod" -o doc/html/man3/PKCS12_add_CSPName_asc.html -t "PKCS12_add_CSPName_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_cert.pod" -o doc/html/man3/PKCS12_add_cert.html -t "PKCS12_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_friendlyname_asc.pod" -o doc/html/man3/PKCS12_add_friendlyname_asc.html -t "PKCS12_add_friendlyname_asc" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_localkeyid.pod" -o doc/html/man3/PKCS12_add_localkeyid.html -t "PKCS12_add_localkeyid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_add_safe.pod" -o doc/html/man3/PKCS12_add_safe.html -t "PKCS12_add_safe" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_create.pod" -o doc/html/man3/PKCS12_create.html -t "PKCS12_create" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_decrypt_skey.pod" -o doc/html/man3/PKCS12_decrypt_skey.html -t "PKCS12_decrypt_skey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_gen_mac.pod" -o doc/html/man3/PKCS12_gen_mac.html -t "PKCS12_gen_mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_get_friendlyname.pod" -o doc/html/man3/PKCS12_get_friendlyname.html -t "PKCS12_get_friendlyname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_init.pod" -o doc/html/man3/PKCS12_init.html -t "PKCS12_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_item_decrypt_d2i.pod" -o doc/html/man3/PKCS12_item_decrypt_d2i.html -t "PKCS12_item_decrypt_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_key_gen_utf8_ex.pod" -o doc/html/man3/PKCS12_key_gen_utf8_ex.html -t "PKCS12_key_gen_utf8_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_newpass.pod" -o doc/html/man3/PKCS12_newpass.html -t "PKCS12_newpass" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_pack_p7encdata.pod" -o doc/html/man3/PKCS12_pack_p7encdata.html -t "PKCS12_pack_p7encdata" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS12_parse.pod" -o doc/html/man3/PKCS12_parse.html -t "PKCS12_parse" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBE_keyivgen.pod" -o doc/html/man3/PKCS5_PBE_keyivgen.html -t "PKCS5_PBE_keyivgen" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS5_PBKDF2_HMAC.pod" -o doc/html/man3/PKCS5_PBKDF2_HMAC.html -t "PKCS5_PBKDF2_HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_decrypt.pod" -o doc/html/man3/PKCS7_decrypt.html -t "PKCS7_decrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_encrypt.pod" -o doc/html/man3/PKCS7_encrypt.html -t "PKCS7_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_get_octet_string.pod" -o doc/html/man3/PKCS7_get_octet_string.html -t "PKCS7_get_octet_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign.pod" -o doc/html/man3/PKCS7_sign.html -t "PKCS7_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_sign_add_signer.pod" -o doc/html/man3/PKCS7_sign_add_signer.html -t "PKCS7_sign_add_signer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_type_is_other.pod" -o doc/html/man3/PKCS7_type_is_other.html -t "PKCS7_type_is_other" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS7_verify.pod" -o doc/html/man3/PKCS7_verify.html -t "PKCS7_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_encrypt.pod" -o doc/html/man3/PKCS8_encrypt.html -t "PKCS8_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/PKCS8_pkey_add1_attr.pod" -o doc/html/man3/PKCS8_pkey_add1_attr.html -t "PKCS8_pkey_add1_attr" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_add.pod" -o doc/html/man3/RAND_add.html -t "RAND_add" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_bytes.pod" -o doc/html/man3/RAND_bytes.html -t "RAND_bytes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_cleanup.pod" -o doc/html/man3/RAND_cleanup.html -t "RAND_cleanup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_egd.pod" -o doc/html/man3/RAND_egd.html -t "RAND_egd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_get0_primary.pod" -o doc/html/man3/RAND_get0_primary.html -t "RAND_get0_primary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_load_file.pod" -o doc/html/man3/RAND_load_file.html -t "RAND_load_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_DRBG_type.pod" -o doc/html/man3/RAND_set_DRBG_type.html -t "RAND_set_DRBG_type" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RAND_set_rand_method.pod" -o doc/html/man3/RAND_set_rand_method.html -t "RAND_set_rand_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RC4_set_key.pod" -o doc/html/man3/RC4_set_key.html -t "RC4_set_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RIPEMD160_Init.pod" -o doc/html/man3/RIPEMD160_Init.html -t "RIPEMD160_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_blinding_on.pod" -o doc/html/man3/RSA_blinding_on.html -t "RSA_blinding_on" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_check_key.pod" -o doc/html/man3/RSA_check_key.html -t "RSA_check_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_generate_key.pod" -o doc/html/man3/RSA_generate_key.html -t "RSA_generate_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_get0_key.pod" -o doc/html/man3/RSA_get0_key.html -t "RSA_get0_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_meth_new.pod" -o doc/html/man3/RSA_meth_new.html -t "RSA_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_new.pod" -o doc/html/man3/RSA_new.html -t "RSA_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_padding_add_PKCS1_type_1.pod" -o doc/html/man3/RSA_padding_add_PKCS1_type_1.html -t "RSA_padding_add_PKCS1_type_1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_print.pod" -o doc/html/man3/RSA_print.html -t "RSA_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_private_encrypt.pod" -o doc/html/man3/RSA_private_encrypt.html -t "RSA_private_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_public_encrypt.pod" -o doc/html/man3/RSA_public_encrypt.html -t "RSA_public_encrypt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_set_method.pod" -o doc/html/man3/RSA_set_method.html -t "RSA_set_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign.pod" -o doc/html/man3/RSA_sign.html -t "RSA_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_sign_ASN1_OCTET_STRING.pod" -o doc/html/man3/RSA_sign_ASN1_OCTET_STRING.html -t "RSA_sign_ASN1_OCTET_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/RSA_size.pod" -o doc/html/man3/RSA_size.html -t "RSA_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_new.pod" -o doc/html/man3/SCT_new.html -t "SCT_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_print.pod" -o doc/html/man3/SCT_print.html -t "SCT_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SCT_validate.pod" -o doc/html/man3/SCT_validate.html -t "SCT_validate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SHA256_Init.pod" -o doc/html/man3/SHA256_Init.html -t "SHA256_Init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_ASN1.pod" -o doc/html/man3/SMIME_read_ASN1.html -t "SMIME_read_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_CMS.pod" -o doc/html/man3/SMIME_read_CMS.html -t "SMIME_read_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_read_PKCS7.pod" -o doc/html/man3/SMIME_read_PKCS7.html -t "SMIME_read_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_ASN1.pod" -o doc/html/man3/SMIME_write_ASN1.html -t "SMIME_write_ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_CMS.pod" -o doc/html/man3/SMIME_write_CMS.html -t "SMIME_write_CMS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SMIME_write_PKCS7.pod" -o doc/html/man3/SMIME_write_PKCS7.html -t "SMIME_write_PKCS7" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_Calc_B.pod" -o doc/html/man3/SRP_Calc_B.html -t "SRP_Calc_B" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_VBASE_new.pod" -o doc/html/man3/SRP_VBASE_new.html -t "SRP_VBASE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_create_verifier.pod" -o doc/html/man3/SRP_create_verifier.html -t "SRP_create_verifier" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SRP_user_pwd_new.pod" -o doc/html/man3/SRP_user_pwd_new.html -t "SRP_user_pwd_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CIPHER_get_name.pod" -o doc/html/man3/SSL_CIPHER_get_name.html -t "SSL_CIPHER_get_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_COMP_add_compression_method.pod" -o doc/html/man3/SSL_COMP_add_compression_method.html -t "SSL_COMP_add_compression_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_new.pod" -o doc/html/man3/SSL_CONF_CTX_new.html -t "SSL_CONF_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set1_prefix.pod" -o doc/html/man3/SSL_CONF_CTX_set1_prefix.html -t "SSL_CONF_CTX_set1_prefix" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_flags.pod" -o doc/html/man3/SSL_CONF_CTX_set_flags.html -t "SSL_CONF_CTX_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod" -o doc/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -t "SSL_CONF_CTX_set_ssl_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd.pod" -o doc/html/man3/SSL_CONF_cmd.html -t "SSL_CONF_cmd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CONF_cmd_argv.pod" -o doc/html/man3/SSL_CONF_cmd_argv.html -t "SSL_CONF_cmd_argv" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add1_chain_cert.pod" -o doc/html/man3/SSL_CTX_add1_chain_cert.html -t "SSL_CTX_add1_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_extra_chain_cert.pod" -o doc/html/man3/SSL_CTX_add_extra_chain_cert.html -t "SSL_CTX_add_extra_chain_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_add_session.pod" -o doc/html/man3/SSL_CTX_add_session.html -t "SSL_CTX_add_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_config.pod" -o doc/html/man3/SSL_CTX_config.html -t "SSL_CTX_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_ctrl.pod" -o doc/html/man3/SSL_CTX_ctrl.html -t "SSL_CTX_ctrl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_dane_enable.pod" -o doc/html/man3/SSL_CTX_dane_enable.html -t "SSL_CTX_dane_enable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_flush_sessions.pod" -o doc/html/man3/SSL_CTX_flush_sessions.html -t "SSL_CTX_flush_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_free.pod" -o doc/html/man3/SSL_CTX_free.html -t "SSL_CTX_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get0_param.pod" -o doc/html/man3/SSL_CTX_get0_param.html -t "SSL_CTX_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_get_verify_mode.pod" -o doc/html/man3/SSL_CTX_get_verify_mode.html -t "SSL_CTX_get_verify_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_has_client_custom_ext.pod" -o doc/html/man3/SSL_CTX_has_client_custom_ext.html -t "SSL_CTX_has_client_custom_ext" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_load_verify_locations.pod" -o doc/html/man3/SSL_CTX_load_verify_locations.html -t "SSL_CTX_load_verify_locations" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_new.pod" -o doc/html/man3/SSL_CTX_new.html -t "SSL_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_number.pod" -o doc/html/man3/SSL_CTX_sess_number.html -t "SSL_CTX_sess_number" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_cache_size.pod" -o doc/html/man3/SSL_CTX_sess_set_cache_size.html -t "SSL_CTX_sess_set_cache_size" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sess_set_get_cb.pod" -o doc/html/man3/SSL_CTX_sess_set_get_cb.html -t "SSL_CTX_sess_set_get_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_sessions.pod" -o doc/html/man3/SSL_CTX_sessions.html -t "SSL_CTX_sessions" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set0_CA_list.pod" -o doc/html/man3/SSL_CTX_set0_CA_list.html -t "SSL_CTX_set0_CA_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_curves.pod" -o doc/html/man3/SSL_CTX_set1_curves.html -t "SSL_CTX_set1_curves" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_sigalgs.pod" -o doc/html/man3/SSL_CTX_set1_sigalgs.html -t "SSL_CTX_set1_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set1_verify_cert_store.pod" -o doc/html/man3/SSL_CTX_set1_verify_cert_store.html -t "SSL_CTX_set1_verify_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_alpn_select_cb.pod" -o doc/html/man3/SSL_CTX_set_alpn_select_cb.html -t "SSL_CTX_set_alpn_select_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_cert_cb.html -t "SSL_CTX_set_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_store.pod" -o doc/html/man3/SSL_CTX_set_cert_store.html -t "SSL_CTX_set_cert_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cert_verify_callback.pod" -o doc/html/man3/SSL_CTX_set_cert_verify_callback.html -t "SSL_CTX_set_cert_verify_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_cipher_list.pod" -o doc/html/man3/SSL_CTX_set_cipher_list.html -t "SSL_CTX_set_cipher_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_cert_cb.pod" -o doc/html/man3/SSL_CTX_set_client_cert_cb.html -t "SSL_CTX_set_client_cert_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_client_hello_cb.pod" -o doc/html/man3/SSL_CTX_set_client_hello_cb.html -t "SSL_CTX_set_client_hello_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ct_validation_callback.pod" -o doc/html/man3/SSL_CTX_set_ct_validation_callback.html -t "SSL_CTX_set_ct_validation_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ctlog_list_file.pod" -o doc/html/man3/SSL_CTX_set_ctlog_list_file.html -t "SSL_CTX_set_ctlog_list_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_default_passwd_cb.pod" -o doc/html/man3/SSL_CTX_set_default_passwd_cb.html -t "SSL_CTX_set_default_passwd_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_generate_session_id.pod" -o doc/html/man3/SSL_CTX_set_generate_session_id.html -t "SSL_CTX_set_generate_session_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_info_callback.pod" -o doc/html/man3/SSL_CTX_set_info_callback.html -t "SSL_CTX_set_info_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_keylog_callback.pod" -o doc/html/man3/SSL_CTX_set_keylog_callback.html -t "SSL_CTX_set_keylog_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_max_cert_list.pod" -o doc/html/man3/SSL_CTX_set_max_cert_list.html -t "SSL_CTX_set_max_cert_list" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_min_proto_version.pod" -o doc/html/man3/SSL_CTX_set_min_proto_version.html -t "SSL_CTX_set_min_proto_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_mode.pod" -o doc/html/man3/SSL_CTX_set_mode.html -t "SSL_CTX_set_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_msg_callback.pod" -o doc/html/man3/SSL_CTX_set_msg_callback.html -t "SSL_CTX_set_msg_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_num_tickets.pod" -o doc/html/man3/SSL_CTX_set_num_tickets.html -t "SSL_CTX_set_num_tickets" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_options.pod" -o doc/html/man3/SSL_CTX_set_options.html -t "SSL_CTX_set_options" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_psk_client_callback.pod" -o doc/html/man3/SSL_CTX_set_psk_client_callback.html -t "SSL_CTX_set_psk_client_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_quiet_shutdown.pod" -o doc/html/man3/SSL_CTX_set_quiet_shutdown.html -t "SSL_CTX_set_quiet_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_read_ahead.pod" -o doc/html/man3/SSL_CTX_set_read_ahead.html -t "SSL_CTX_set_read_ahead" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_record_padding_callback.pod" -o doc/html/man3/SSL_CTX_set_record_padding_callback.html -t "SSL_CTX_set_record_padding_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_security_level.pod" -o doc/html/man3/SSL_CTX_set_security_level.html -t "SSL_CTX_set_security_level" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_cache_mode.pod" -o doc/html/man3/SSL_CTX_set_session_cache_mode.html -t "SSL_CTX_set_session_cache_mode" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_id_context.pod" -o doc/html/man3/SSL_CTX_set_session_id_context.html -t "SSL_CTX_set_session_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_session_ticket_cb.pod" -o doc/html/man3/SSL_CTX_set_session_ticket_cb.html -t "SSL_CTX_set_session_ticket_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_split_send_fragment.pod" -o doc/html/man3/SSL_CTX_set_split_send_fragment.html -t "SSL_CTX_set_split_send_fragment" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_srp_password.pod" -o doc/html/man3/SSL_CTX_set_srp_password.html -t "SSL_CTX_set_srp_password" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_ssl_version.pod" -o doc/html/man3/SSL_CTX_set_ssl_version.html -t "SSL_CTX_set_ssl_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod" -o doc/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -t "SSL_CTX_set_stateless_cookie_generate_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_timeout.pod" -o doc/html/man3/SSL_CTX_set_timeout.html -t "SSL_CTX_set_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_servername_callback.pod" -o doc/html/man3/SSL_CTX_set_tlsext_servername_callback.html -t "SSL_CTX_set_tlsext_servername_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_status_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_status_cb.html -t "SSL_CTX_set_tlsext_status_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod" -o doc/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -t "SSL_CTX_set_tlsext_ticket_key_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tlsext_use_srtp.pod" -o doc/html/man3/SSL_CTX_set_tlsext_use_srtp.html -t "SSL_CTX_set_tlsext_use_srtp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_dh_callback.pod" -o doc/html/man3/SSL_CTX_set_tmp_dh_callback.html -t "SSL_CTX_set_tmp_dh_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_tmp_ecdh.pod" -o doc/html/man3/SSL_CTX_set_tmp_ecdh.html -t "SSL_CTX_set_tmp_ecdh" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_set_verify.pod" -o doc/html/man3/SSL_CTX_set_verify.html -t "SSL_CTX_set_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_certificate.pod" -o doc/html/man3/SSL_CTX_use_certificate.html -t "SSL_CTX_use_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_psk_identity_hint.pod" -o doc/html/man3/SSL_CTX_use_psk_identity_hint.html -t "SSL_CTX_use_psk_identity_hint" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_CTX_use_serverinfo.pod" -o doc/html/man3/SSL_CTX_use_serverinfo.html -t "SSL_CTX_use_serverinfo" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_free.pod" -o doc/html/man3/SSL_SESSION_free.html -t "SSL_SESSION_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_cipher.pod" -o doc/html/man3/SSL_SESSION_get0_cipher.html -t "SSL_SESSION_get0_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_hostname.pod" -o doc/html/man3/SSL_SESSION_get0_hostname.html -t "SSL_SESSION_get0_hostname" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_id_context.pod" -o doc/html/man3/SSL_SESSION_get0_id_context.html -t "SSL_SESSION_get0_id_context" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get0_peer.pod" -o doc/html/man3/SSL_SESSION_get0_peer.html -t "SSL_SESSION_get0_peer" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_compress_id.pod" -o doc/html/man3/SSL_SESSION_get_compress_id.html -t "SSL_SESSION_get_compress_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_protocol_version.pod" -o doc/html/man3/SSL_SESSION_get_protocol_version.html -t "SSL_SESSION_get_protocol_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_get_time.pod" -o doc/html/man3/SSL_SESSION_get_time.html -t "SSL_SESSION_get_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_has_ticket.pod" -o doc/html/man3/SSL_SESSION_has_ticket.html -t "SSL_SESSION_has_ticket" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_is_resumable.pod" -o doc/html/man3/SSL_SESSION_is_resumable.html -t "SSL_SESSION_is_resumable" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_print.pod" -o doc/html/man3/SSL_SESSION_print.html -t "SSL_SESSION_print" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_SESSION_set1_id.pod" -o doc/html/man3/SSL_SESSION_set1_id.html -t "SSL_SESSION_set1_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_accept.pod" -o doc/html/man3/SSL_accept.html -t "SSL_accept" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alert_type_string.pod" -o doc/html/man3/SSL_alert_type_string.html -t "SSL_alert_type_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_alloc_buffers.pod" -o doc/html/man3/SSL_alloc_buffers.html -t "SSL_alloc_buffers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_check_chain.pod" -o doc/html/man3/SSL_check_chain.html -t "SSL_check_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_clear.pod" -o doc/html/man3/SSL_clear.html -t "SSL_clear" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_connect.pod" -o doc/html/man3/SSL_connect.html -t "SSL_connect" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_do_handshake.pod" -o doc/html/man3/SSL_do_handshake.html -t "SSL_do_handshake" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_export_keying_material.pod" -o doc/html/man3/SSL_export_keying_material.html -t "SSL_export_keying_material" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_extension_supported.pod" -o doc/html/man3/SSL_extension_supported.html -t "SSL_extension_supported" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_free.pod" -o doc/html/man3/SSL_free.html -t "SSL_free" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get0_peer_scts.pod" -o doc/html/man3/SSL_get0_peer_scts.html -t "SSL_get0_peer_scts" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_SSL_CTX.pod" -o doc/html/man3/SSL_get_SSL_CTX.html -t "SSL_get_SSL_CTX" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_all_async_fds.pod" -o doc/html/man3/SSL_get_all_async_fds.html -t "SSL_get_all_async_fds" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_certificate.pod" -o doc/html/man3/SSL_get_certificate.html -t "SSL_get_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_ciphers.pod" -o doc/html/man3/SSL_get_ciphers.html -t "SSL_get_ciphers" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_client_random.pod" -o doc/html/man3/SSL_get_client_random.html -t "SSL_get_client_random" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_current_cipher.pod" -o doc/html/man3/SSL_get_current_cipher.html -t "SSL_get_current_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_default_timeout.pod" -o doc/html/man3/SSL_get_default_timeout.html -t "SSL_get_default_timeout" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_error.pod" -o doc/html/man3/SSL_get_error.html -t "SSL_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_extms_support.pod" -o doc/html/man3/SSL_get_extms_support.html -t "SSL_get_extms_support" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_fd.pod" -o doc/html/man3/SSL_get_fd.html -t "SSL_get_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_cert_chain.pod" -o doc/html/man3/SSL_get_peer_cert_chain.html -t "SSL_get_peer_cert_chain" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_certificate.pod" -o doc/html/man3/SSL_get_peer_certificate.html -t "SSL_get_peer_certificate" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_signature_nid.pod" -o doc/html/man3/SSL_get_peer_signature_nid.html -t "SSL_get_peer_signature_nid" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_peer_tmp_key.pod" -o doc/html/man3/SSL_get_peer_tmp_key.html -t "SSL_get_peer_tmp_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_psk_identity.pod" -o doc/html/man3/SSL_get_psk_identity.html -t "SSL_get_psk_identity" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_rbio.pod" -o doc/html/man3/SSL_get_rbio.html -t "SSL_get_rbio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_session.pod" -o doc/html/man3/SSL_get_session.html -t "SSL_get_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_shared_sigalgs.pod" -o doc/html/man3/SSL_get_shared_sigalgs.html -t "SSL_get_shared_sigalgs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_verify_result.pod" -o doc/html/man3/SSL_get_verify_result.html -t "SSL_get_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_get_version.pod" -o doc/html/man3/SSL_get_version.html -t "SSL_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_group_to_name.pod" -o doc/html/man3/SSL_group_to_name.html -t "SSL_group_to_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_in_init.pod" -o doc/html/man3/SSL_in_init.html -t "SSL_in_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_key_update.pod" -o doc/html/man3/SSL_key_update.html -t "SSL_key_update" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_library_init.pod" -o doc/html/man3/SSL_library_init.html -t "SSL_library_init" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_load_client_CA_file.pod" -o doc/html/man3/SSL_load_client_CA_file.html -t "SSL_load_client_CA_file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_new.pod" -o doc/html/man3/SSL_new.html -t "SSL_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_pending.pod" -o doc/html/man3/SSL_pending.html -t "SSL_pending" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read.pod" -o doc/html/man3/SSL_read.html -t "SSL_read" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_read_early_data.pod" -o doc/html/man3/SSL_read_early_data.html -t "SSL_read_early_data" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_rstate_string.pod" -o doc/html/man3/SSL_rstate_string.html -t "SSL_rstate_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_session_reused.pod" -o doc/html/man3/SSL_session_reused.html -t "SSL_session_reused" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set1_host.pod" -o doc/html/man3/SSL_set1_host.html -t "SSL_set1_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_async_callback.pod" -o doc/html/man3/SSL_set_async_callback.html -t "SSL_set_async_callback" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_bio.pod" -o doc/html/man3/SSL_set_bio.html -t "SSL_set_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_connect_state.pod" -o doc/html/man3/SSL_set_connect_state.html -t "SSL_set_connect_state" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_fd.pod" -o doc/html/man3/SSL_set_fd.html -t "SSL_set_fd" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_retry_verify.pod" -o doc/html/man3/SSL_set_retry_verify.html -t "SSL_set_retry_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_session.pod" -o doc/html/man3/SSL_set_session.html -t "SSL_set_session" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_shutdown.pod" -o doc/html/man3/SSL_set_shutdown.html -t "SSL_set_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_set_verify_result.pod" -o doc/html/man3/SSL_set_verify_result.html -t "SSL_set_verify_result" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_shutdown.pod" -o doc/html/man3/SSL_shutdown.html -t "SSL_shutdown" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_state_string.pod" -o doc/html/man3/SSL_state_string.html -t "SSL_state_string" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_want.pod" -o doc/html/man3/SSL_want.html -t "SSL_want" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/SSL_write.pod" -o doc/html/man3/SSL_write.html -t "SSL_write" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_RESP_CTX_new.pod" -o doc/html/man3/TS_RESP_CTX_new.html -t "TS_RESP_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/TS_VERIFY_CTX_set_certs.pod" -o doc/html/man3/TS_VERIFY_CTX_set_certs.html -t "TS_VERIFY_CTX_set_certs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_STRING.pod" -o doc/html/man3/UI_STRING.html -t "UI_STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_UTIL_read_pw.pod" -o doc/html/man3/UI_UTIL_read_pw.html -t "UI_UTIL_read_pw" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_create_method.pod" -o doc/html/man3/UI_create_method.html -t "UI_create_method" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/UI_new.pod" -o doc/html/man3/UI_new.html -t "UI_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_get_d2i.pod" -o doc/html/man3/X509V3_get_d2i.html -t "X509V3_get_d2i" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509V3_set_ctx.pod" -o doc/html/man3/X509V3_set_ctx.html -t "X509V3_set_ctx" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_ALGOR_dup.pod" -o doc/html/man3/X509_ALGOR_dup.html -t "X509_ALGOR_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_CRL_get0_by_serial.pod" -o doc/html/man3/X509_CRL_get0_by_serial.html -t "X509_CRL_get0_by_serial" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_EXTENSION_set_object.pod" -o doc/html/man3/X509_EXTENSION_set_object.html -t "X509_EXTENSION_set_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP.pod" -o doc/html/man3/X509_LOOKUP.html -t "X509_LOOKUP" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_hash_dir.pod" -o doc/html/man3/X509_LOOKUP_hash_dir.html -t "X509_LOOKUP_hash_dir" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_LOOKUP_meth_new.pod" -o doc/html/man3/X509_LOOKUP_meth_new.html -t "X509_LOOKUP_meth_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_ENTRY_get_object.pod" -o doc/html/man3/X509_NAME_ENTRY_get_object.html -t "X509_NAME_ENTRY_get_object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_add_entry_by_txt.pod" -o doc/html/man3/X509_NAME_add_entry_by_txt.html -t "X509_NAME_add_entry_by_txt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get0_der.pod" -o doc/html/man3/X509_NAME_get0_der.html -t "X509_NAME_get0_der" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_get_index_by_NID.pod" -o doc/html/man3/X509_NAME_get_index_by_NID.html -t "X509_NAME_get_index_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_NAME_print_ex.pod" -o doc/html/man3/X509_NAME_print_ex.html -t "X509_NAME_print_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_PUBKEY_new.pod" -o doc/html/man3/X509_PUBKEY_new.html -t "X509_PUBKEY_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_SIG_get0.pod" -o doc/html/man3/X509_SIG_get0.html -t "X509_SIG_get0" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_get_error.pod" -o doc/html/man3/X509_STORE_CTX_get_error.html -t "X509_STORE_CTX_get_error" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_new.pod" -o doc/html/man3/X509_STORE_CTX_new.html -t "X509_STORE_CTX_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_CTX_set_verify_cb.pod" -o doc/html/man3/X509_STORE_CTX_set_verify_cb.html -t "X509_STORE_CTX_set_verify_cb" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_add_cert.pod" -o doc/html/man3/X509_STORE_add_cert.html -t "X509_STORE_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_get0_param.pod" -o doc/html/man3/X509_STORE_get0_param.html -t "X509_STORE_get0_param" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_new.pod" -o doc/html/man3/X509_STORE_new.html -t "X509_STORE_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_STORE_set_verify_cb_func.pod" -o doc/html/man3/X509_STORE_set_verify_cb_func.html -t "X509_STORE_set_verify_cb_func" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_VERIFY_PARAM_set_flags.pod" -o doc/html/man3/X509_VERIFY_PARAM_set_flags.html -t "X509_VERIFY_PARAM_set_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_add_cert.pod" -o doc/html/man3/X509_add_cert.html -t "X509_add_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_ca.pod" -o doc/html/man3/X509_check_ca.html -t "X509_check_ca" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_host.pod" -o doc/html/man3/X509_check_host.html -t "X509_check_host" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_issued.pod" -o doc/html/man3/X509_check_issued.html -t "X509_check_issued" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_private_key.pod" -o doc/html/man3/X509_check_private_key.html -t "X509_check_private_key" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_check_purpose.pod" -o doc/html/man3/X509_check_purpose.html -t "X509_check_purpose" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp.pod" -o doc/html/man3/X509_cmp.html -t "X509_cmp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_cmp_time.pod" -o doc/html/man3/X509_cmp_time.html -t "X509_cmp_time" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_digest.pod" -o doc/html/man3/X509_digest.html -t "X509_digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_dup.pod" -o doc/html/man3/X509_dup.html -t "X509_dup" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_distinguishing_id.pod" -o doc/html/man3/X509_get0_distinguishing_id.html -t "X509_get0_distinguishing_id" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_notBefore.pod" -o doc/html/man3/X509_get0_notBefore.html -t "X509_get0_notBefore" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_signature.pod" -o doc/html/man3/X509_get0_signature.html -t "X509_get0_signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get0_uids.pod" -o doc/html/man3/X509_get0_uids.html -t "X509_get0_uids" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_extension_flags.pod" -o doc/html/man3/X509_get_extension_flags.html -t "X509_get_extension_flags" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_pubkey.pod" -o doc/html/man3/X509_get_pubkey.html -t "X509_get_pubkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_serialNumber.pod" -o doc/html/man3/X509_get_serialNumber.html -t "X509_get_serialNumber" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_subject_name.pod" -o doc/html/man3/X509_get_subject_name.html -t "X509_get_subject_name" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_get_version.pod" -o doc/html/man3/X509_get_version.html -t "X509_get_version" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_load_http.pod" -o doc/html/man3/X509_load_http.html -t "X509_load_http" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_new.pod" -o doc/html/man3/X509_new.html -t "X509_new" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_sign.pod" -o doc/html/man3/X509_sign.html -t "X509_sign" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify.pod" -o doc/html/man3/X509_verify.html -t "X509_verify" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509_verify_cert.pod" -o doc/html/man3/X509_verify_cert.html -t "X509_verify_cert" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/X509v3_get_ext_by_NID.pod" -o doc/html/man3/X509v3_get_ext_by_NID.html -t "X509v3_get_ext_by_NID" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/b2i_PVK_bio_ex.pod" -o doc/html/man3/b2i_PVK_bio_ex.html -t "b2i_PVK_bio_ex" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PKCS8PrivateKey_bio.pod" -o doc/html/man3/d2i_PKCS8PrivateKey_bio.html -t "d2i_PKCS8PrivateKey_bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_PrivateKey.pod" -o doc/html/man3/d2i_PrivateKey.html -t "d2i_PrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_RSAPrivateKey.pod" -o doc/html/man3/d2i_RSAPrivateKey.html -t "d2i_RSAPrivateKey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_SSL_SESSION.pod" -o doc/html/man3/d2i_SSL_SESSION.html -t "d2i_SSL_SESSION" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/d2i_X509.pod" -o doc/html/man3/d2i_X509.html -t "d2i_X509" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_CMS_bio_stream.pod" -o doc/html/man3/i2d_CMS_bio_stream.html -t "i2d_CMS_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_PKCS7_bio_stream.pod" -o doc/html/man3/i2d_PKCS7_bio_stream.html -t "i2d_PKCS7_bio_stream" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/i2d_re_X509_tbs.pod" -o doc/html/man3/i2d_re_X509_tbs.html -t "i2d_re_X509_tbs" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/o2i_SCT_LIST.pod" -o doc/html/man3/o2i_SCT_LIST.html -t "o2i_SCT_LIST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man3/s2i_ASN1_IA5STRING.pod" -o doc/html/man3/s2i_ASN1_IA5STRING.html -t "s2i_ASN1_IA5STRING" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/config.pod" -o doc/html/man5/config.html -t "config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/fips_config.pod" -o doc/html/man5/fips_config.html -t "fips_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man5/x509v3_config.pod" -o doc/html/man5/x509v3_config.html -t "x509v3_config" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_ASYM_CIPHER-SM2.pod" -o doc/html/man7/EVP_ASYM_CIPHER-SM2.html -t "EVP_ASYM_CIPHER-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-AES.pod" -o doc/html/man7/EVP_CIPHER-AES.html -t "EVP_CIPHER-AES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-ARIA.pod" -o doc/html/man7/EVP_CIPHER-ARIA.html -t "EVP_CIPHER-ARIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-BLOWFISH.pod" -o doc/html/man7/EVP_CIPHER-BLOWFISH.html -t "EVP_CIPHER-BLOWFISH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAMELLIA.pod" -o doc/html/man7/EVP_CIPHER-CAMELLIA.html -t "EVP_CIPHER-CAMELLIA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CAST.pod" -o doc/html/man7/EVP_CIPHER-CAST.html -t "EVP_CIPHER-CAST" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-CHACHA.pod" -o doc/html/man7/EVP_CIPHER-CHACHA.html -t "EVP_CIPHER-CHACHA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-DES.pod" -o doc/html/man7/EVP_CIPHER-DES.html -t "EVP_CIPHER-DES" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-IDEA.pod" -o doc/html/man7/EVP_CIPHER-IDEA.html -t "EVP_CIPHER-IDEA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC2.pod" -o doc/html/man7/EVP_CIPHER-RC2.html -t "EVP_CIPHER-RC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC4.pod" -o doc/html/man7/EVP_CIPHER-RC4.html -t "EVP_CIPHER-RC4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-RC5.pod" -o doc/html/man7/EVP_CIPHER-RC5.html -t "EVP_CIPHER-RC5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SEED.pod" -o doc/html/man7/EVP_CIPHER-SEED.html -t "EVP_CIPHER-SEED" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_CIPHER-SM4.pod" -o doc/html/man7/EVP_CIPHER-SM4.html -t "EVP_CIPHER-SM4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-HKDF.pod" -o doc/html/man7/EVP_KDF-HKDF.html -t "EVP_KDF-HKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KB.pod" -o doc/html/man7/EVP_KDF-KB.html -t "EVP_KDF-KB" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-KRB5KDF.pod" -o doc/html/man7/EVP_KDF-KRB5KDF.html -t "EVP_KDF-KRB5KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF1.pod" -o doc/html/man7/EVP_KDF-PBKDF1.html -t "EVP_KDF-PBKDF1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PBKDF2.pod" -o doc/html/man7/EVP_KDF-PBKDF2.html -t "EVP_KDF-PBKDF2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-PKCS12KDF.pod" -o doc/html/man7/EVP_KDF-PKCS12KDF.html -t "EVP_KDF-PKCS12KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SCRYPT.pod" -o doc/html/man7/EVP_KDF-SCRYPT.html -t "EVP_KDF-SCRYPT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SS.pod" -o doc/html/man7/EVP_KDF-SS.html -t "EVP_KDF-SS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-SSHKDF.pod" -o doc/html/man7/EVP_KDF-SSHKDF.html -t "EVP_KDF-SSHKDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS13_KDF.pod" -o doc/html/man7/EVP_KDF-TLS13_KDF.html -t "EVP_KDF-TLS13_KDF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-TLS1_PRF.pod" -o doc/html/man7/EVP_KDF-TLS1_PRF.html -t "EVP_KDF-TLS1_PRF" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-ASN1.pod" -o doc/html/man7/EVP_KDF-X942-ASN1.html -t "EVP_KDF-X942-ASN1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X942-CONCAT.pod" -o doc/html/man7/EVP_KDF-X942-CONCAT.html -t "EVP_KDF-X942-CONCAT" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KDF-X963.pod" -o doc/html/man7/EVP_KDF-X963.html -t "EVP_KDF-X963" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEM-RSA.pod" -o doc/html/man7/EVP_KEM-RSA.html -t "EVP_KEM-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-DH.pod" -o doc/html/man7/EVP_KEYEXCH-DH.html -t "EVP_KEYEXCH-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-ECDH.pod" -o doc/html/man7/EVP_KEYEXCH-ECDH.html -t "EVP_KEYEXCH-ECDH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_KEYEXCH-X25519.pod" -o doc/html/man7/EVP_KEYEXCH-X25519.html -t "EVP_KEYEXCH-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-BLAKE2.pod" -o doc/html/man7/EVP_MAC-BLAKE2.html -t "EVP_MAC-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-CMAC.pod" -o doc/html/man7/EVP_MAC-CMAC.html -t "EVP_MAC-CMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-GMAC.pod" -o doc/html/man7/EVP_MAC-GMAC.html -t "EVP_MAC-GMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-HMAC.pod" -o doc/html/man7/EVP_MAC-HMAC.html -t "EVP_MAC-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-KMAC.pod" -o doc/html/man7/EVP_MAC-KMAC.html -t "EVP_MAC-KMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Poly1305.pod" -o doc/html/man7/EVP_MAC-Poly1305.html -t "EVP_MAC-Poly1305" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MAC-Siphash.pod" -o doc/html/man7/EVP_MAC-Siphash.html -t "EVP_MAC-Siphash" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-BLAKE2.pod" -o doc/html/man7/EVP_MD-BLAKE2.html -t "EVP_MD-BLAKE2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD2.pod" -o doc/html/man7/EVP_MD-MD2.html -t "EVP_MD-MD2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD4.pod" -o doc/html/man7/EVP_MD-MD4.html -t "EVP_MD-MD4" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5-SHA1.pod" -o doc/html/man7/EVP_MD-MD5-SHA1.html -t "EVP_MD-MD5-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MD5.pod" -o doc/html/man7/EVP_MD-MD5.html -t "EVP_MD-MD5" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-MDC2.pod" -o doc/html/man7/EVP_MD-MDC2.html -t "EVP_MD-MDC2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-RIPEMD160.pod" -o doc/html/man7/EVP_MD-RIPEMD160.html -t "EVP_MD-RIPEMD160" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA1.pod" -o doc/html/man7/EVP_MD-SHA1.html -t "EVP_MD-SHA1" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA2.pod" -o doc/html/man7/EVP_MD-SHA2.html -t "EVP_MD-SHA2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHA3.pod" -o doc/html/man7/EVP_MD-SHA3.html -t "EVP_MD-SHA3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SHAKE.pod" -o doc/html/man7/EVP_MD-SHAKE.html -t "EVP_MD-SHAKE" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-SM3.pod" -o doc/html/man7/EVP_MD-SM3.html -t "EVP_MD-SM3" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-WHIRLPOOL.pod" -o doc/html/man7/EVP_MD-WHIRLPOOL.html -t "EVP_MD-WHIRLPOOL" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_MD-common.pod" -o doc/html/man7/EVP_MD-common.html -t "EVP_MD-common" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DH.pod" -o doc/html/man7/EVP_PKEY-DH.html -t "EVP_PKEY-DH" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-DSA.pod" -o doc/html/man7/EVP_PKEY-DSA.html -t "EVP_PKEY-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-EC.pod" -o doc/html/man7/EVP_PKEY-EC.html -t "EVP_PKEY-EC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-FFC.pod" -o doc/html/man7/EVP_PKEY-FFC.html -t "EVP_PKEY-FFC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-HMAC.pod" -o doc/html/man7/EVP_PKEY-HMAC.html -t "EVP_PKEY-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-RSA.pod" -o doc/html/man7/EVP_PKEY-RSA.html -t "EVP_PKEY-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-SM2.pod" -o doc/html/man7/EVP_PKEY-SM2.html -t "EVP_PKEY-SM2" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_PKEY-X25519.pod" -o doc/html/man7/EVP_PKEY-X25519.html -t "EVP_PKEY-X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-CTR-DRBG.pod" -o doc/html/man7/EVP_RAND-CTR-DRBG.html -t "EVP_RAND-CTR-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HASH-DRBG.pod" -o doc/html/man7/EVP_RAND-HASH-DRBG.html -t "EVP_RAND-HASH-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-HMAC-DRBG.pod" -o doc/html/man7/EVP_RAND-HMAC-DRBG.html -t "EVP_RAND-HMAC-DRBG" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-SEED-SRC.pod" -o doc/html/man7/EVP_RAND-SEED-SRC.html -t "EVP_RAND-SEED-SRC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND-TEST-RAND.pod" -o doc/html/man7/EVP_RAND-TEST-RAND.html -t "EVP_RAND-TEST-RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_RAND.pod" -o doc/html/man7/EVP_RAND.html -t "EVP_RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-DSA.pod" -o doc/html/man7/EVP_SIGNATURE-DSA.html -t "EVP_SIGNATURE-DSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ECDSA.pod" -o doc/html/man7/EVP_SIGNATURE-ECDSA.html -t "EVP_SIGNATURE-ECDSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-ED25519.pod" -o doc/html/man7/EVP_SIGNATURE-ED25519.html -t "EVP_SIGNATURE-ED25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-HMAC.pod" -o doc/html/man7/EVP_SIGNATURE-HMAC.html -t "EVP_SIGNATURE-HMAC" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/EVP_SIGNATURE-RSA.pod" -o doc/html/man7/EVP_SIGNATURE-RSA.html -t "EVP_SIGNATURE-RSA" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-FIPS.pod" -o doc/html/man7/OSSL_PROVIDER-FIPS.html -t "OSSL_PROVIDER-FIPS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-base.pod" -o doc/html/man7/OSSL_PROVIDER-base.html -t "OSSL_PROVIDER-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-default.pod" -o doc/html/man7/OSSL_PROVIDER-default.html -t "OSSL_PROVIDER-default" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-legacy.pod" -o doc/html/man7/OSSL_PROVIDER-legacy.html -t "OSSL_PROVIDER-legacy" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/OSSL_PROVIDER-null.pod" -o doc/html/man7/OSSL_PROVIDER-null.html -t "OSSL_PROVIDER-null" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RAND.pod" -o doc/html/man7/RAND.html -t "RAND" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/RSA-PSS.pod" -o doc/html/man7/RSA-PSS.html -t "RSA-PSS" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/X25519.pod" -o doc/html/man7/X25519.html -t "X25519" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/bio.pod" -o doc/html/man7/bio.html -t "bio" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/crypto.pod" -o doc/html/man7/crypto.html -t "crypto" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ct.pod" -o doc/html/man7/ct.html -t "ct" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/des_modes.pod" -o doc/html/man7/des_modes.html -t "des_modes" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/evp.pod" -o doc/html/man7/evp.html -t "evp" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/fips_module.pod" -o doc/html/man7/fips_module.html -t "fips_module" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-cipher.pod" -o doc/html/man7/life_cycle-cipher.html -t "life_cycle-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-digest.pod" -o doc/html/man7/life_cycle-digest.html -t "life_cycle-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-kdf.pod" -o doc/html/man7/life_cycle-kdf.html -t "life_cycle-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-mac.pod" -o doc/html/man7/life_cycle-mac.html -t "life_cycle-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-pkey.pod" -o doc/html/man7/life_cycle-pkey.html -t "life_cycle-pkey" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/life_cycle-rand.pod" -o doc/html/man7/life_cycle-rand.html -t "life_cycle-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/migration_guide.pod" -o doc/html/man7/migration_guide.html -t "migration_guide" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core.h.pod" -o doc/html/man7/openssl-core.h.html -t "openssl-core.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_dispatch.h.pod" -o doc/html/man7/openssl-core_dispatch.h.html -t "openssl-core_dispatch.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-core_names.h.pod" -o doc/html/man7/openssl-core_names.h.html -t "openssl-core_names.h" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-env.pod" -o doc/html/man7/openssl-env.html -t "openssl-env" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-glossary.pod" -o doc/html/man7/openssl-glossary.html -t "openssl-glossary" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/openssl-threads.pod" -o doc/html/man7/openssl-threads.html -t "openssl-threads" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "doc/man7/openssl_user_macros.pod" -o doc/html/man7/openssl_user_macros.html -t "openssl_user_macros" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store-file.pod" -o doc/html/man7/ossl_store-file.html -t "ossl_store-file" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ossl_store.pod" -o doc/html/man7/ossl_store.html -t "ossl_store" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/passphrase-encoding.pod" -o doc/html/man7/passphrase-encoding.html -t "passphrase-encoding" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/property.pod" -o doc/html/man7/property.html -t "property" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-asym_cipher.pod" -o doc/html/man7/provider-asym_cipher.html -t "provider-asym_cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-base.pod" -o doc/html/man7/provider-base.html -t "provider-base" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-cipher.pod" -o doc/html/man7/provider-cipher.html -t "provider-cipher" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-decoder.pod" -o doc/html/man7/provider-decoder.html -t "provider-decoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-digest.pod" -o doc/html/man7/provider-digest.html -t "provider-digest" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-encoder.pod" -o doc/html/man7/provider-encoder.html -t "provider-encoder" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kdf.pod" -o doc/html/man7/provider-kdf.html -t "provider-kdf" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-kem.pod" -o doc/html/man7/provider-kem.html -t "provider-kem" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keyexch.pod" -o doc/html/man7/provider-keyexch.html -t "provider-keyexch" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-keymgmt.pod" -o doc/html/man7/provider-keymgmt.html -t "provider-keymgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-mac.pod" -o doc/html/man7/provider-mac.html -t "provider-mac" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-object.pod" -o doc/html/man7/provider-object.html -t "provider-object" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-rand.pod" -o doc/html/man7/provider-rand.html -t "provider-rand" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-signature.pod" -o doc/html/man7/provider-signature.html -t "provider-signature" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider-storemgmt.pod" -o doc/html/man7/provider-storemgmt.html -t "provider-storemgmt" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/provider.pod" -o doc/html/man7/provider.html -t "provider" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/proxy-certificates.pod" -o doc/html/man7/proxy-certificates.html -t "proxy-certificates" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/ssl.pod" -o doc/html/man7/ssl.html -t "ssl" -r "../doc"
/usr/bin/perl ../util/mkpod2html.pl -i "../doc/man7/x509.pod" -o doc/html/man7/x509.html -t "x509" -r "../doc"
/usr/bin/make depend && /usr/bin/make _build_sw
pod2man --name=OPENSSL-ASN1PARSE --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-asn1parse.pod >doc/man/man1/openssl-asn1parse.1
pod2man --name=OPENSSL-CA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ca.pod >doc/man/man1/openssl-ca.1
pod2man --name=OPENSSL-CIPHERS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ciphers.pod >doc/man/man1/openssl-ciphers.1
pod2man --name=OPENSSL-CMDS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-cmds.pod >doc/man/man1/openssl-cmds.1
pod2man --name=OPENSSL-CMP --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-cmp.pod >doc/man/man1/openssl-cmp.1
pod2man --name=OPENSSL-CMS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-cms.pod >doc/man/man1/openssl-cms.1
pod2man --name=OPENSSL-CRL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-crl.pod >doc/man/man1/openssl-crl.1
pod2man --name=OPENSSL-CRL2PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-crl2pkcs7.pod >doc/man/man1/openssl-crl2pkcs7.1
pod2man --name=OPENSSL-DGST --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dgst.pod >doc/man/man1/openssl-dgst.1
pod2man --name=OPENSSL-DHPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dhparam.pod >doc/man/man1/openssl-dhparam.1
pod2man --name=OPENSSL-DSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dsa.pod >doc/man/man1/openssl-dsa.1
pod2man --name=OPENSSL-DSAPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-dsaparam.pod >doc/man/man1/openssl-dsaparam.1
pod2man --name=OPENSSL-EC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ec.pod >doc/man/man1/openssl-ec.1
pod2man --name=OPENSSL-ECPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ecparam.pod >doc/man/man1/openssl-ecparam.1
pod2man --name=OPENSSL-ENC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-enc.pod >doc/man/man1/openssl-enc.1
pod2man --name=OPENSSL-ENGINE --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-engine.pod >doc/man/man1/openssl-engine.1
pod2man --name=OPENSSL-ERRSTR --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-errstr.pod >doc/man/man1/openssl-errstr.1
pod2man --name=OPENSSL-FIPSINSTALL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-fipsinstall.pod >doc/man/man1/openssl-fipsinstall.1
pod2man --name=OPENSSL-GENDSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-gendsa.pod >doc/man/man1/openssl-gendsa.1
pod2man --name=OPENSSL-GENPKEY --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-genpkey.pod >doc/man/man1/openssl-genpkey.1
pod2man --name=OPENSSL-GENRSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-genrsa.pod >doc/man/man1/openssl-genrsa.1
pod2man --name=OPENSSL-INFO --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-info.pod >doc/man/man1/openssl-info.1
pod2man --name=OPENSSL-KDF --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-kdf.pod >doc/man/man1/openssl-kdf.1
pod2man --name=OPENSSL-LIST --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-list.pod >doc/man/man1/openssl-list.1
pod2man --name=OPENSSL-MAC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-mac.pod >doc/man/man1/openssl-mac.1
pod2man --name=OPENSSL-NSEQ --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-nseq.pod >doc/man/man1/openssl-nseq.1
pod2man --name=OPENSSL-OCSP --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ocsp.pod >doc/man/man1/openssl-ocsp.1
pod2man --name=OPENSSL-PASSWD --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-passwd.pod >doc/man/man1/openssl-passwd.1
pod2man --name=OPENSSL-PKCS12 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkcs12.pod >doc/man/man1/openssl-pkcs12.1
pod2man --name=OPENSSL-PKCS7 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkcs7.pod >doc/man/man1/openssl-pkcs7.1
pod2man --name=OPENSSL-PKCS8 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkcs8.pod >doc/man/man1/openssl-pkcs8.1
pod2man --name=OPENSSL-PKEY --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkey.pod >doc/man/man1/openssl-pkey.1
pod2man --name=OPENSSL-PKEYPARAM --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkeyparam.pod >doc/man/man1/openssl-pkeyparam.1
pod2man --name=OPENSSL-PKEYUTL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-pkeyutl.pod >doc/man/man1/openssl-pkeyutl.1
pod2man --name=OPENSSL-PRIME --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-prime.pod >doc/man/man1/openssl-prime.1
pod2man --name=OPENSSL-RAND --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rand.pod >doc/man/man1/openssl-rand.1
pod2man --name=OPENSSL-REHASH --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rehash.pod >doc/man/man1/openssl-rehash.1
pod2man --name=OPENSSL-REQ --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-req.pod >doc/man/man1/openssl-req.1
pod2man --name=OPENSSL-RSA --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rsa.pod >doc/man/man1/openssl-rsa.1
pod2man --name=OPENSSL-RSAUTL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-rsautl.pod >doc/man/man1/openssl-rsautl.1
pod2man --name=OPENSSL-S_CLIENT --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-s_client.pod >doc/man/man1/openssl-s_client.1
pod2man --name=OPENSSL-S_SERVER --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-s_server.pod >doc/man/man1/openssl-s_server.1
pod2man --name=OPENSSL-S_TIME --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-s_time.pod >doc/man/man1/openssl-s_time.1
pod2man --name=OPENSSL-SESS_ID --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-sess_id.pod >doc/man/man1/openssl-sess_id.1
pod2man --name=OPENSSL-SMIME --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-smime.pod >doc/man/man1/openssl-smime.1
pod2man --name=OPENSSL-SPEED --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-speed.pod >doc/man/man1/openssl-speed.1
pod2man --name=OPENSSL-SPKAC --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-spkac.pod >doc/man/man1/openssl-spkac.1
pod2man --name=OPENSSL-SRP --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-srp.pod >doc/man/man1/openssl-srp.1
pod2man --name=OPENSSL-STOREUTL --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-storeutl.pod >doc/man/man1/openssl-storeutl.1
pod2man --name=OPENSSL-TS --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-ts.pod >doc/man/man1/openssl-ts.1
pod2man --name=OPENSSL-VERIFY --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-verify.pod >doc/man/man1/openssl-verify.1
pod2man --name=OPENSSL-VERSION --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-version.pod >doc/man/man1/openssl-version.1
pod2man --name=OPENSSL-X509 --section=1SSL --center=OpenSSL \
	--release=3.0.4 doc/man1/openssl-x509.pod >doc/man/man1/openssl-x509.1
pod2man --name=OPENSSL_USER_MACROS --section=7SSL --center=OpenSSL \
	--release=3.0.4 doc/man7/openssl_user_macros.pod >doc/man/man7/openssl_user_macros.7
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_libctx.d.tmp -MT apps/lib/libapps-lib-app_libctx.o -c -o apps/lib/libapps-lib-app_libctx.o ../apps/lib/app_libctx.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_params.d.tmp -MT apps/lib/libapps-lib-app_params.o -c -o apps/lib/libapps-lib-app_params.o ../apps/lib/app_params.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_provider.d.tmp -MT apps/lib/libapps-lib-app_provider.o -c -o apps/lib/libapps-lib-app_provider.o ../apps/lib/app_provider.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_rand.d.tmp -MT apps/lib/libapps-lib-app_rand.o -c -o apps/lib/libapps-lib-app_rand.o ../apps/lib/app_rand.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-app_x509.d.tmp -MT apps/lib/libapps-lib-app_x509.o -c -o apps/lib/libapps-lib-app_x509.o ../apps/lib/app_x509.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps.d.tmp -MT apps/lib/libapps-lib-apps.o -c -o apps/lib/libapps-lib-apps.o ../apps/lib/apps.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-apps_ui.d.tmp -MT apps/lib/libapps-lib-apps_ui.o -c -o apps/lib/libapps-lib-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-columns.d.tmp -MT apps/lib/libapps-lib-columns.o -c -o apps/lib/libapps-lib-columns.o ../apps/lib/columns.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine.d.tmp -MT apps/lib/libapps-lib-engine.o -c -o apps/lib/libapps-lib-engine.o ../apps/lib/engine.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-engine_loader.d.tmp -MT apps/lib/libapps-lib-engine_loader.o -c -o apps/lib/libapps-lib-engine_loader.o ../apps/lib/engine_loader.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-fmt.d.tmp -MT apps/lib/libapps-lib-fmt.o -c -o apps/lib/libapps-lib-fmt.o ../apps/lib/fmt.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-http_server.d.tmp -MT apps/lib/libapps-lib-http_server.o -c -o apps/lib/libapps-lib-http_server.o ../apps/lib/http_server.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-names.d.tmp -MT apps/lib/libapps-lib-names.o -c -o apps/lib/libapps-lib-names.o ../apps/lib/names.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-opt.d.tmp -MT apps/lib/libapps-lib-opt.o -c -o apps/lib/libapps-lib-opt.o ../apps/lib/opt.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_cb.d.tmp -MT apps/lib/libapps-lib-s_cb.o -c -o apps/lib/libapps-lib-s_cb.o ../apps/lib/s_cb.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-s_socket.d.tmp -MT apps/lib/libapps-lib-s_socket.o -c -o apps/lib/libapps-lib-s_socket.o ../apps/lib/s_socket.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libapps-lib-tlssrp_depr.d.tmp -MT apps/lib/libapps-lib-tlssrp_depr.o -c -o apps/lib/libapps-lib-tlssrp_depr.o ../apps/lib/tlssrp_depr.c
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-lib-aes_cbc.o -c -o crypto/aes/libcrypto-lib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-lib-aes_cfb.o -c -o crypto/aes/libcrypto-lib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ecb.o -c -o crypto/aes/libcrypto-lib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ige.d.tmp -MT crypto/aes/libcrypto-lib-aes_ige.o -c -o crypto/aes/libcrypto-lib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_misc.d.tmp -MT crypto/aes/libcrypto-lib-aes_misc.o -c -o crypto/aes/libcrypto-lib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-lib-aes_ofb.o -c -o crypto/aes/libcrypto-lib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-lib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-lib-aes_wrap.o -c -o crypto/aes/libcrypto-lib-aes_wrap.o ../crypto/aes/aes_wrap.c
CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/aesv8-armx.S
CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-lib-aria.d.tmp -MT crypto/aria/libcrypto-lib-aria.o -c -o crypto/aria/libcrypto-lib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_bitstr.o -c -o crypto/asn1/libcrypto-lib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-lib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_digest.d.tmp -MT crypto/asn1/libcrypto-lib-a_digest.o -c -o crypto/asn1/libcrypto-lib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_dup.d.tmp -MT crypto/asn1/libcrypto-lib-a_dup.o -c -o crypto/asn1/libcrypto-lib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-lib-a_gentm.o -c -o crypto/asn1/libcrypto-lib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-lib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-lib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_int.d.tmp -MT crypto/asn1/libcrypto-lib-a_int.o -c -o crypto/asn1/libcrypto-lib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-lib-a_mbstr.o -c -o crypto/asn1/libcrypto-lib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_object.d.tmp -MT crypto/asn1/libcrypto-lib-a_object.o -c -o crypto/asn1/libcrypto-lib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_octet.d.tmp -MT crypto/asn1/libcrypto-lib-a_octet.o -c -o crypto/asn1/libcrypto-lib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_print.d.tmp -MT crypto/asn1/libcrypto-lib-a_print.o -c -o crypto/asn1/libcrypto-lib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_sign.d.tmp -MT crypto/asn1/libcrypto-lib-a_sign.o -c -o crypto/asn1/libcrypto-lib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strex.d.tmp -MT crypto/asn1/libcrypto-lib-a_strex.o -c -o crypto/asn1/libcrypto-lib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-lib-a_strnid.o -c -o crypto/asn1/libcrypto-lib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_time.d.tmp -MT crypto/asn1/libcrypto-lib-a_time.o -c -o crypto/asn1/libcrypto-lib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_type.d.tmp -MT crypto/asn1/libcrypto-lib-a_type.o -c -o crypto/asn1/libcrypto-lib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-lib-a_utctm.o -c -o crypto/asn1/libcrypto-lib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-lib-a_utf8.o -c -o crypto/asn1/libcrypto-lib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-a_verify.d.tmp -MT crypto/asn1/libcrypto-lib-a_verify.o -c -o crypto/asn1/libcrypto-lib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-lib-ameth_lib.o -c -o crypto/asn1/libcrypto-lib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_err.o -c -o crypto/asn1/libcrypto-lib-asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_gen.o -c -o crypto/asn1/libcrypto-lib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_item_list.o -c -o crypto/asn1/libcrypto-lib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_lib.o -c -o crypto/asn1/libcrypto-lib-asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-lib-asn1_parse.o -c -o crypto/asn1/libcrypto-lib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mime.o -c -o crypto/asn1/libcrypto-lib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-lib-asn_moid.o -c -o crypto/asn1/libcrypto-lib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-lib-asn_mstbl.o -c -o crypto/asn1/libcrypto-lib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-lib-asn_pack.o -c -o crypto/asn1/libcrypto-lib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-bio_asn1.o -c -o crypto/asn1/libcrypto-lib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-lib-bio_ndef.o -c -o crypto/asn1/libcrypto-lib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_param.o -c -o crypto/asn1/libcrypto-lib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pr.o -c -o crypto/asn1/libcrypto-lib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-lib-d2i_pu.o -c -o crypto/asn1/libcrypto-lib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-lib-evp_asn1.o -c -o crypto/asn1/libcrypto-lib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_int.d.tmp -MT crypto/asn1/libcrypto-lib-f_int.o -c -o crypto/asn1/libcrypto-lib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-f_string.d.tmp -MT crypto/asn1/libcrypto-lib-f_string.o -c -o crypto/asn1/libcrypto-lib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-lib-i2d_evp.o -c -o crypto/asn1/libcrypto-lib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-n_pkey.o -c -o crypto/asn1/libcrypto-lib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-nsseq.d.tmp -MT crypto/asn1/libcrypto-lib-nsseq.o -c -o crypto/asn1/libcrypto-lib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbe.o -c -o crypto/asn1/libcrypto-lib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-lib-p5_pbev2.o -c -o crypto/asn1/libcrypto-lib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-lib-p5_scrypt.o -c -o crypto/asn1/libcrypto-lib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-p8_pkey.o -c -o crypto/asn1/libcrypto-lib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-lib-t_bitst.o -c -o crypto/asn1/libcrypto-lib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-t_pkey.o -c -o crypto/asn1/libcrypto-lib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-t_spki.d.tmp -MT crypto/asn1/libcrypto-lib-t_spki.o -c -o crypto/asn1/libcrypto-lib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_dec.o -c -o crypto/asn1/libcrypto-lib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_enc.o -c -o crypto/asn1/libcrypto-lib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_fre.o -c -o crypto/asn1/libcrypto-lib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_new.o -c -o crypto/asn1/libcrypto-lib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_prn.o -c -o crypto/asn1/libcrypto-lib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_scn.o -c -o crypto/asn1/libcrypto-lib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_typ.o -c -o crypto/asn1/libcrypto-lib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-lib-tasn_utl.o -c -o crypto/asn1/libcrypto-lib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_algor.d.tmp -MT crypto/asn1/libcrypto-lib-x_algor.o -c -o crypto/asn1/libcrypto-lib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-lib-x_bignum.o -c -o crypto/asn1/libcrypto-lib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_info.d.tmp -MT crypto/asn1/libcrypto-lib-x_info.o -c -o crypto/asn1/libcrypto-lib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_int64.d.tmp -MT crypto/asn1/libcrypto-lib-x_int64.o -c -o crypto/asn1/libcrypto-lib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_long.d.tmp -MT crypto/asn1/libcrypto-lib-x_long.o -c -o crypto/asn1/libcrypto-lib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-lib-x_pkey.o -c -o crypto/asn1/libcrypto-lib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_sig.d.tmp -MT crypto/asn1/libcrypto-lib-x_sig.o -c -o crypto/asn1/libcrypto-lib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_spki.d.tmp -MT crypto/asn1/libcrypto-lib-x_spki.o -c -o crypto/asn1/libcrypto-lib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-lib-x_val.d.tmp -MT crypto/asn1/libcrypto-lib-x_val.o -c -o crypto/asn1/libcrypto-lib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_null.d.tmp -MT crypto/async/arch/libcrypto-lib-async_null.o -c -o crypto/async/arch/libcrypto-lib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-lib-async_posix.o -c -o crypto/async/arch/libcrypto-lib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-lib-async_win.d.tmp -MT crypto/async/arch/libcrypto-lib-async_win.o -c -o crypto/async/arch/libcrypto-lib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async.d.tmp -MT crypto/async/libcrypto-lib-async.o -c -o crypto/async/libcrypto-lib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_err.d.tmp -MT crypto/async/libcrypto-lib-async_err.o -c -o crypto/async/libcrypto-lib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-lib-async_wait.d.tmp -MT crypto/async/libcrypto-lib-async_wait.o -c -o crypto/async/libcrypto-lib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_cfb64.o -c -o crypto/bf/libcrypto-lib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-lib-bf_ecb.o -c -o crypto/bf/libcrypto-lib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_enc.d.tmp -MT crypto/bf/libcrypto-lib-bf_enc.o -c -o crypto/bf/libcrypto-lib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-lib-bf_ofb64.o -c -o crypto/bf/libcrypto-lib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-lib-bf_skey.d.tmp -MT crypto/bf/libcrypto-lib-bf_skey.o -c -o crypto/bf/libcrypto-lib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_buff.d.tmp -MT crypto/bio/libcrypto-lib-bf_buff.o -c -o crypto/bio/libcrypto-lib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-lib-bf_lbuf.o -c -o crypto/bio/libcrypto-lib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-lib-bf_nbio.o -c -o crypto/bio/libcrypto-lib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_null.d.tmp -MT crypto/bio/libcrypto-lib-bf_null.o -c -o crypto/bio/libcrypto-lib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-lib-bf_prefix.o -c -o crypto/bio/libcrypto-lib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-lib-bf_readbuff.o -c -o crypto/bio/libcrypto-lib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_addr.d.tmp -MT crypto/bio/libcrypto-lib-bio_addr.o -c -o crypto/bio/libcrypto-lib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_cb.d.tmp -MT crypto/bio/libcrypto-lib-bio_cb.o -c -o crypto/bio/libcrypto-lib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_dump.d.tmp -MT crypto/bio/libcrypto-lib-bio_dump.o -c -o crypto/bio/libcrypto-lib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_err.d.tmp -MT crypto/bio/libcrypto-lib-bio_err.o -c -o crypto/bio/libcrypto-lib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_lib.d.tmp -MT crypto/bio/libcrypto-lib-bio_lib.o -c -o crypto/bio/libcrypto-lib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_meth.d.tmp -MT crypto/bio/libcrypto-lib-bio_meth.o -c -o crypto/bio/libcrypto-lib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_print.d.tmp -MT crypto/bio/libcrypto-lib-bio_print.o -c -o crypto/bio/libcrypto-lib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock.o -c -o crypto/bio/libcrypto-lib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-lib-bio_sock2.o -c -o crypto/bio/libcrypto-lib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-lib-bss_acpt.o -c -o crypto/bio/libcrypto-lib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_bio.d.tmp -MT crypto/bio/libcrypto-lib-bss_bio.o -c -o crypto/bio/libcrypto-lib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_conn.d.tmp -MT crypto/bio/libcrypto-lib-bss_conn.o -c -o crypto/bio/libcrypto-lib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_core.d.tmp -MT crypto/bio/libcrypto-lib-bss_core.o -c -o crypto/bio/libcrypto-lib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-lib-bss_dgram.o -c -o crypto/bio/libcrypto-lib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_fd.d.tmp -MT crypto/bio/libcrypto-lib-bss_fd.o -c -o crypto/bio/libcrypto-lib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_file.d.tmp -MT crypto/bio/libcrypto-lib-bss_file.o -c -o crypto/bio/libcrypto-lib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_log.d.tmp -MT crypto/bio/libcrypto-lib-bss_log.o -c -o crypto/bio/libcrypto-lib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_mem.d.tmp -MT crypto/bio/libcrypto-lib-bss_mem.o -c -o crypto/bio/libcrypto-lib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_null.d.tmp -MT crypto/bio/libcrypto-lib-bss_null.o -c -o crypto/bio/libcrypto-lib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-bss_sock.d.tmp -MT crypto/bio/libcrypto-lib-bss_sock.o -c -o crypto/bio/libcrypto-lib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-lib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-lib-ossl_core_bio.o -c -o crypto/bio/libcrypto-lib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-gf2m.S
CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_add.d.tmp -MT crypto/bn/libcrypto-lib-bn_add.o -c -o crypto/bn/libcrypto-lib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_asm.d.tmp -MT crypto/bn/libcrypto-lib-bn_asm.o -c -o crypto/bn/libcrypto-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_blind.d.tmp -MT crypto/bn/libcrypto-lib-bn_blind.o -c -o crypto/bn/libcrypto-lib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_const.d.tmp -MT crypto/bn/libcrypto-lib-bn_const.o -c -o crypto/bn/libcrypto-lib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_conv.d.tmp -MT crypto/bn/libcrypto-lib-bn_conv.o -c -o crypto/bn/libcrypto-lib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-lib-bn_ctx.o -c -o crypto/bn/libcrypto-lib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_depr.d.tmp -MT crypto/bn/libcrypto-lib-bn_depr.o -c -o crypto/bn/libcrypto-lib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_dh.d.tmp -MT crypto/bn/libcrypto-lib-bn_dh.o -c -o crypto/bn/libcrypto-lib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_div.d.tmp -MT crypto/bn/libcrypto-lib-bn_div.o -c -o crypto/bn/libcrypto-lib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_err.d.tmp -MT crypto/bn/libcrypto-lib-bn_err.o -c -o crypto/bn/libcrypto-lib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp.o -c -o crypto/bn/libcrypto-lib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-lib-bn_exp2.o -c -o crypto/bn/libcrypto-lib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-lib-bn_gcd.o -c -o crypto/bn/libcrypto-lib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-lib-bn_gf2m.o -c -o crypto/bn/libcrypto-lib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_intern.d.tmp -MT crypto/bn/libcrypto-lib-bn_intern.o -c -o crypto/bn/libcrypto-lib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_kron.d.tmp -MT crypto/bn/libcrypto-lib-bn_kron.o -c -o crypto/bn/libcrypto-lib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_lib.d.tmp -MT crypto/bn/libcrypto-lib-bn_lib.o -c -o crypto/bn/libcrypto-lib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mod.d.tmp -MT crypto/bn/libcrypto-lib-bn_mod.o -c -o crypto/bn/libcrypto-lib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mont.d.tmp -MT crypto/bn/libcrypto-lib-bn_mont.o -c -o crypto/bn/libcrypto-lib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-lib-bn_mpi.o -c -o crypto/bn/libcrypto-lib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_mul.d.tmp -MT crypto/bn/libcrypto-lib-bn_mul.o -c -o crypto/bn/libcrypto-lib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_nist.d.tmp -MT crypto/bn/libcrypto-lib-bn_nist.o -c -o crypto/bn/libcrypto-lib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_prime.d.tmp -MT crypto/bn/libcrypto-lib-bn_prime.o -c -o crypto/bn/libcrypto-lib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_print.d.tmp -MT crypto/bn/libcrypto-lib-bn_print.o -c -o crypto/bn/libcrypto-lib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rand.d.tmp -MT crypto/bn/libcrypto-lib-bn_rand.o -c -o crypto/bn/libcrypto-lib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_recp.d.tmp -MT crypto/bn/libcrypto-lib-bn_recp.o -c -o crypto/bn/libcrypto-lib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_shift.d.tmp -MT crypto/bn/libcrypto-lib-bn_shift.o -c -o crypto/bn/libcrypto-lib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqr.o -c -o crypto/bn/libcrypto-lib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-lib-bn_sqrt.o -c -o crypto/bn/libcrypto-lib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_srp.d.tmp -MT crypto/bn/libcrypto-lib-bn_srp.o -c -o crypto/bn/libcrypto-lib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_word.d.tmp -MT crypto/bn/libcrypto-lib-bn_word.o -c -o crypto/bn/libcrypto-lib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-lib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-lib-bn_x931p.o -c -o crypto/bn/libcrypto-lib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buf_err.d.tmp -MT crypto/buffer/libcrypto-lib-buf_err.o -c -o crypto/buffer/libcrypto-lib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-lib-buffer.d.tmp -MT crypto/buffer/libcrypto-lib-buffer.o -c -o crypto/buffer/libcrypto-lib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-camellia.d.tmp -MT crypto/camellia/libcrypto-lib-camellia.o -c -o crypto/camellia/libcrypto-lib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cbc.o -c -o crypto/camellia/libcrypto-lib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_cfb.o -c -o crypto/camellia/libcrypto-lib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ctr.o -c -o crypto/camellia/libcrypto-lib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ecb.o -c -o crypto/camellia/libcrypto-lib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_misc.o -c -o crypto/camellia/libcrypto-lib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-lib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-lib-cmll_ofb.o -c -o crypto/camellia/libcrypto-lib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-lib-c_cfb64.o -c -o crypto/cast/libcrypto-lib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ecb.d.tmp -MT crypto/cast/libcrypto-lib-c_ecb.o -c -o crypto/cast/libcrypto-lib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_enc.d.tmp -MT crypto/cast/libcrypto-lib-c_enc.o -c -o crypto/cast/libcrypto-lib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-lib-c_ofb64.o -c -o crypto/cast/libcrypto-lib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-lib-c_skey.d.tmp -MT crypto/cast/libcrypto-lib-c_skey.o -c -o crypto/cast/libcrypto-lib-c_skey.o ../crypto/cast/c_skey.c
CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-lib-cmac.d.tmp -MT crypto/cmac/libcrypto-lib-cmac.o -c -o crypto/cmac/libcrypto-lib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_asn.o -c -o crypto/cmp/libcrypto-lib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_client.o -c -o crypto/cmp/libcrypto-lib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_ctx.o -c -o crypto/cmp/libcrypto-lib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_err.o -c -o crypto/cmp/libcrypto-lib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_hdr.o -c -o crypto/cmp/libcrypto-lib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_http.o -c -o crypto/cmp/libcrypto-lib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_msg.o -c -o crypto/cmp/libcrypto-lib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_protect.o -c -o crypto/cmp/libcrypto-lib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_server.o -c -o crypto/cmp/libcrypto-lib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_status.o -c -o crypto/cmp/libcrypto-lib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_util.o -c -o crypto/cmp/libcrypto-lib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-lib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-lib-cmp_vfy.o -c -o crypto/cmp/libcrypto-lib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-lib-cms_asn1.o -c -o crypto/cms/libcrypto-lib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_att.d.tmp -MT crypto/cms/libcrypto-lib-cms_att.o -c -o crypto/cms/libcrypto-lib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_cd.d.tmp -MT crypto/cms/libcrypto-lib-cms_cd.o -c -o crypto/cms/libcrypto-lib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dd.d.tmp -MT crypto/cms/libcrypto-lib-cms_dd.o -c -o crypto/cms/libcrypto-lib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_dh.d.tmp -MT crypto/cms/libcrypto-lib-cms_dh.o -c -o crypto/cms/libcrypto-lib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ec.d.tmp -MT crypto/cms/libcrypto-lib-cms_ec.o -c -o crypto/cms/libcrypto-lib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_enc.d.tmp -MT crypto/cms/libcrypto-lib-cms_enc.o -c -o crypto/cms/libcrypto-lib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_env.d.tmp -MT crypto/cms/libcrypto-lib-cms_env.o -c -o crypto/cms/libcrypto-lib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_err.d.tmp -MT crypto/cms/libcrypto-lib-cms_err.o -c -o crypto/cms/libcrypto-lib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_ess.d.tmp -MT crypto/cms/libcrypto-lib-cms_ess.o -c -o crypto/cms/libcrypto-lib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_io.d.tmp -MT crypto/cms/libcrypto-lib-cms_io.o -c -o crypto/cms/libcrypto-lib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_kari.d.tmp -MT crypto/cms/libcrypto-lib-cms_kari.o -c -o crypto/cms/libcrypto-lib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_lib.d.tmp -MT crypto/cms/libcrypto-lib-cms_lib.o -c -o crypto/cms/libcrypto-lib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-lib-cms_pwri.o -c -o crypto/cms/libcrypto-lib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-lib-cms_rsa.o -c -o crypto/cms/libcrypto-lib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_sd.d.tmp -MT crypto/cms/libcrypto-lib-cms_sd.o -c -o crypto/cms/libcrypto-lib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-lib-cms_smime.d.tmp -MT crypto/cms/libcrypto-lib-cms_smime.o -c -o crypto/cms/libcrypto-lib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-c_zlib.d.tmp -MT crypto/comp/libcrypto-lib-c_zlib.o -c -o crypto/comp/libcrypto-lib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_err.d.tmp -MT crypto/comp/libcrypto-lib-comp_err.o -c -o crypto/comp/libcrypto-lib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-lib-comp_lib.d.tmp -MT crypto/comp/libcrypto-lib-comp_lib.o -c -o crypto/comp/libcrypto-lib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_api.d.tmp -MT crypto/conf/libcrypto-lib-conf_api.o -c -o crypto/conf/libcrypto-lib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_def.d.tmp -MT crypto/conf/libcrypto-lib-conf_def.o -c -o crypto/conf/libcrypto-lib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_err.d.tmp -MT crypto/conf/libcrypto-lib-conf_err.o -c -o crypto/conf/libcrypto-lib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_lib.d.tmp -MT crypto/conf/libcrypto-lib-conf_lib.o -c -o crypto/conf/libcrypto-lib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mall.d.tmp -MT crypto/conf/libcrypto-lib-conf_mall.o -c -o crypto/conf/libcrypto-lib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_mod.d.tmp -MT crypto/conf/libcrypto-lib-conf_mod.o -c -o crypto/conf/libcrypto-lib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_sap.d.tmp -MT crypto/conf/libcrypto-lib-conf_sap.o -c -o crypto/conf/libcrypto-lib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-lib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-lib-conf_ssl.o -c -o crypto/conf/libcrypto-lib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_asn.o -c -o crypto/crmf/libcrypto-lib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_err.o -c -o crypto/crmf/libcrypto-lib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_lib.o -c -o crypto/crmf/libcrypto-lib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-lib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-lib-crmf_pbm.o -c -o crypto/crmf/libcrypto-lib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_b64.d.tmp -MT crypto/ct/libcrypto-lib-ct_b64.o -c -o crypto/ct/libcrypto-lib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_err.d.tmp -MT crypto/ct/libcrypto-lib-ct_err.o -c -o crypto/ct/libcrypto-lib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_log.d.tmp -MT crypto/ct/libcrypto-lib-ct_log.o -c -o crypto/ct/libcrypto-lib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_oct.d.tmp -MT crypto/ct/libcrypto-lib-ct_oct.o -c -o crypto/ct/libcrypto-lib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_policy.d.tmp -MT crypto/ct/libcrypto-lib-ct_policy.o -c -o crypto/ct/libcrypto-lib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_prn.d.tmp -MT crypto/ct/libcrypto-lib-ct_prn.o -c -o crypto/ct/libcrypto-lib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct.o -c -o crypto/ct/libcrypto-lib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-lib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-lib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-lib-ct_vfy.o -c -o crypto/ct/libcrypto-lib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-lib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-lib-ct_x509v3.o -c -o crypto/ct/libcrypto-lib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-lib-cbc_cksm.o -c -o crypto/des/libcrypto-lib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cbc_enc.d.tmp -MT crypto/des/libcrypto-lib-cbc_enc.o -c -o crypto/des/libcrypto-lib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64ede.d.tmp -MT crypto/des/libcrypto-lib-cfb64ede.o -c -o crypto/des/libcrypto-lib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb64enc.d.tmp -MT crypto/des/libcrypto-lib-cfb64enc.o -c -o crypto/des/libcrypto-lib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-cfb_enc.d.tmp -MT crypto/des/libcrypto-lib-cfb_enc.o -c -o crypto/des/libcrypto-lib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-des_enc.d.tmp -MT crypto/des/libcrypto-lib-des_enc.o -c -o crypto/des/libcrypto-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb3_enc.o -c -o crypto/des/libcrypto-lib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ecb_enc.d.tmp -MT crypto/des/libcrypto-lib-ecb_enc.o -c -o crypto/des/libcrypto-lib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt.d.tmp -MT crypto/des/libcrypto-lib-fcrypt.o -c -o crypto/des/libcrypto-lib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-lib-fcrypt_b.o -c -o crypto/des/libcrypto-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64ede.d.tmp -MT crypto/des/libcrypto-lib-ofb64ede.o -c -o crypto/des/libcrypto-lib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb64enc.d.tmp -MT crypto/des/libcrypto-lib-ofb64enc.o -c -o crypto/des/libcrypto-lib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-ofb_enc.d.tmp -MT crypto/des/libcrypto-lib-ofb_enc.o -c -o crypto/des/libcrypto-lib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-pcbc_enc.o -c -o crypto/des/libcrypto-lib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-qud_cksm.d.tmp -MT crypto/des/libcrypto-lib-qud_cksm.o -c -o crypto/des/libcrypto-lib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-rand_key.d.tmp -MT crypto/des/libcrypto-lib-rand_key.o -c -o crypto/des/libcrypto-lib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-set_key.d.tmp -MT crypto/des/libcrypto-lib-set_key.o -c -o crypto/des/libcrypto-lib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-str2key.d.tmp -MT crypto/des/libcrypto-lib-str2key.o -c -o crypto/des/libcrypto-lib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-lib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-lib-xcbc_enc.o -c -o crypto/des/libcrypto-lib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-lib-dh_ameth.o -c -o crypto/dh/libcrypto-lib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-lib-dh_asn1.o -c -o crypto/dh/libcrypto-lib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_backend.d.tmp -MT crypto/dh/libcrypto-lib-dh_backend.o -c -o crypto/dh/libcrypto-lib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_check.d.tmp -MT crypto/dh/libcrypto-lib-dh_check.o -c -o crypto/dh/libcrypto-lib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_depr.d.tmp -MT crypto/dh/libcrypto-lib-dh_depr.o -c -o crypto/dh/libcrypto-lib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_err.d.tmp -MT crypto/dh/libcrypto-lib-dh_err.o -c -o crypto/dh/libcrypto-lib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_gen.d.tmp -MT crypto/dh/libcrypto-lib-dh_gen.o -c -o crypto/dh/libcrypto-lib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-lib-dh_group_params.o -c -o crypto/dh/libcrypto-lib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-lib-dh_kdf.o -c -o crypto/dh/libcrypto-lib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_key.d.tmp -MT crypto/dh/libcrypto-lib-dh_key.o -c -o crypto/dh/libcrypto-lib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_lib.d.tmp -MT crypto/dh/libcrypto-lib-dh_lib.o -c -o crypto/dh/libcrypto-lib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_meth.d.tmp -MT crypto/dh/libcrypto-lib-dh_meth.o -c -o crypto/dh/libcrypto-lib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-lib-dh_pmeth.o -c -o crypto/dh/libcrypto-lib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_prn.d.tmp -MT crypto/dh/libcrypto-lib-dh_prn.o -c -o crypto/dh/libcrypto-lib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-lib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-lib-dh_rfc5114.o -c -o crypto/dh/libcrypto-lib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ameth.o -c -o crypto/dsa/libcrypto-lib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_asn1.o -c -o crypto/dsa/libcrypto-lib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_backend.o -c -o crypto/dsa/libcrypto-lib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_check.o -c -o crypto/dsa/libcrypto-lib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_depr.o -c -o crypto/dsa/libcrypto-lib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_err.o -c -o crypto/dsa/libcrypto-lib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_gen.o -c -o crypto/dsa/libcrypto-lib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_key.o -c -o crypto/dsa/libcrypto-lib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_lib.o -c -o crypto/dsa/libcrypto-lib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_meth.o -c -o crypto/dsa/libcrypto-lib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_ossl.o -c -o crypto/dsa/libcrypto-lib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-lib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_prn.o -c -o crypto/dsa/libcrypto-lib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_sign.o -c -o crypto/dsa/libcrypto-lib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-lib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-lib-dsa_vrf.o -c -o crypto/dsa/libcrypto-lib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dl.d.tmp -MT crypto/dso/libcrypto-lib-dso_dl.o -c -o crypto/dso/libcrypto-lib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-lib-dso_dlfcn.o -c -o crypto/dso/libcrypto-lib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_err.d.tmp -MT crypto/dso/libcrypto-lib-dso_err.o -c -o crypto/dso/libcrypto-lib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_lib.d.tmp -MT crypto/dso/libcrypto-lib-dso_lib.o -c -o crypto/dso/libcrypto-lib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-lib-dso_openssl.o -c -o crypto/dso/libcrypto-lib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_vms.d.tmp -MT crypto/dso/libcrypto-lib-dso_vms.o -c -o crypto/dso/libcrypto-lib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-lib-dso_win32.d.tmp -MT crypto/dso/libcrypto-lib-dso_win32.o -c -o crypto/dso/libcrypto-lib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448.o -c -o crypto/ec/curve448/libcrypto-lib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-lib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-lib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-lib-eddsa.o -c -o crypto/ec/curve448/libcrypto-lib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-lib-f_generic.o -c -o crypto/ec/curve448/libcrypto-lib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-lib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-lib-scalar.o -c -o crypto/ec/curve448/libcrypto-lib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-curve25519.d.tmp -MT crypto/ec/libcrypto-lib-curve25519.o -c -o crypto/ec/libcrypto-lib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec2_oct.o -c -o crypto/ec/libcrypto-lib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ec2_smpl.o -c -o crypto/ec/libcrypto-lib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-lib-ec_ameth.o -c -o crypto/ec/libcrypto-lib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-lib-ec_asn1.o -c -o crypto/ec/libcrypto-lib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_backend.d.tmp -MT crypto/ec/libcrypto-lib-ec_backend.o -c -o crypto/ec/libcrypto-lib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_check.d.tmp -MT crypto/ec/libcrypto-lib-ec_check.o -c -o crypto/ec/libcrypto-lib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_curve.d.tmp -MT crypto/ec/libcrypto-lib-ec_curve.o -c -o crypto/ec/libcrypto-lib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-lib-ec_cvt.o -c -o crypto/ec/libcrypto-lib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-lib-ec_deprecated.o -c -o crypto/ec/libcrypto-lib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_err.d.tmp -MT crypto/ec/libcrypto-lib-ec_err.o -c -o crypto/ec/libcrypto-lib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_key.d.tmp -MT crypto/ec/libcrypto-lib-ec_key.o -c -o crypto/ec/libcrypto-lib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_kmeth.o -c -o crypto/ec/libcrypto-lib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_lib.d.tmp -MT crypto/ec/libcrypto-lib-ec_lib.o -c -o crypto/ec/libcrypto-lib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_mult.d.tmp -MT crypto/ec/libcrypto-lib-ec_mult.o -c -o crypto/ec/libcrypto-lib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_oct.d.tmp -MT crypto/ec/libcrypto-lib-ec_oct.o -c -o crypto/ec/libcrypto-lib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-lib-ec_pmeth.o -c -o crypto/ec/libcrypto-lib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ec_print.d.tmp -MT crypto/ec/libcrypto-lib-ec_print.o -c -o crypto/ec/libcrypto-lib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_kdf.o -c -o crypto/ec/libcrypto-lib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdh_ossl.o -c -o crypto/ec/libcrypto-lib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-lib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_sign.o -c -o crypto/ec/libcrypto-lib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-lib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-lib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-eck_prn.d.tmp -MT crypto/ec/libcrypto-lib-eck_prn.o -c -o crypto/ec/libcrypto-lib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-lib-ecp_mont.o -c -o crypto/ec/libcrypto-lib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nist.o -c -o crypto/ec/libcrypto-lib-ecp_nist.o ../crypto/ec/ecp_nist.c
CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-lib-ecp_nistz256.o -c -o crypto/ec/libcrypto-lib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-lib-ecp_oct.o -c -o crypto/ec/libcrypto-lib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-lib-ecp_smpl.o -c -o crypto/ec/libcrypto-lib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-lib-ecx_backend.o -c -o crypto/ec/libcrypto-lib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_key.d.tmp -MT crypto/ec/libcrypto-lib-ecx_key.o -c -o crypto/ec/libcrypto-lib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-lib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-lib-ecx_meth.o -c -o crypto/ec/libcrypto-lib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_err.o -c -o crypto/encode_decode/libcrypto-lib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_err.o -c -o crypto/encode_decode/libcrypto-lib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-lib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-lib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-lib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-lib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-lib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_all.d.tmp -MT crypto/engine/libcrypto-lib-eng_all.o -c -o crypto/engine/libcrypto-lib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-lib-eng_cnf.o -c -o crypto/engine/libcrypto-lib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-lib-eng_ctrl.o -c -o crypto/engine/libcrypto-lib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-lib-eng_dyn.o -c -o crypto/engine/libcrypto-lib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_err.d.tmp -MT crypto/engine/libcrypto-lib-eng_err.o -c -o crypto/engine/libcrypto-lib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_fat.d.tmp -MT crypto/engine/libcrypto-lib-eng_fat.o -c -o crypto/engine/libcrypto-lib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_init.d.tmp -MT crypto/engine/libcrypto-lib-eng_init.o -c -o crypto/engine/libcrypto-lib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_lib.d.tmp -MT crypto/engine/libcrypto-lib-eng_lib.o -c -o crypto/engine/libcrypto-lib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_list.d.tmp -MT crypto/engine/libcrypto-lib-eng_list.o -c -o crypto/engine/libcrypto-lib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-lib-eng_openssl.o -c -o crypto/engine/libcrypto-lib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-lib-eng_pkey.o -c -o crypto/engine/libcrypto-lib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-lib-eng_rdrand.o -c -o crypto/engine/libcrypto-lib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-eng_table.d.tmp -MT crypto/engine/libcrypto-lib-eng_table.o -c -o crypto/engine/libcrypto-lib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-lib-tb_asnmth.o -c -o crypto/engine/libcrypto-lib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-lib-tb_cipher.o -c -o crypto/engine/libcrypto-lib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dh.d.tmp -MT crypto/engine/libcrypto-lib-tb_dh.o -c -o crypto/engine/libcrypto-lib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_digest.d.tmp -MT crypto/engine/libcrypto-lib-tb_digest.o -c -o crypto/engine/libcrypto-lib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_dsa.o -c -o crypto/engine/libcrypto-lib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-lib-tb_eckey.o -c -o crypto/engine/libcrypto-lib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-lib-tb_pkmeth.o -c -o crypto/engine/libcrypto-lib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rand.d.tmp -MT crypto/engine/libcrypto-lib-tb_rand.o -c -o crypto/engine/libcrypto-lib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-lib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-lib-tb_rsa.o -c -o crypto/engine/libcrypto-lib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err.d.tmp -MT crypto/err/libcrypto-lib-err.o -c -o crypto/err/libcrypto-lib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all.d.tmp -MT crypto/err/libcrypto-lib-err_all.o -c -o crypto/err/libcrypto-lib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-lib-err_all_legacy.o -c -o crypto/err/libcrypto-lib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_blocks.d.tmp -MT crypto/err/libcrypto-lib-err_blocks.o -c -o crypto/err/libcrypto-lib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-lib-err_prn.d.tmp -MT crypto/err/libcrypto-lib-err_prn.o -c -o crypto/err/libcrypto-lib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-lib-ess_asn1.o -c -o crypto/ess/libcrypto-lib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_err.d.tmp -MT crypto/ess/libcrypto-lib-ess_err.o -c -o crypto/ess/libcrypto-lib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-lib-ess_lib.d.tmp -MT crypto/ess/libcrypto-lib-ess_lib.o -c -o crypto/ess/libcrypto-lib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-asymcipher.d.tmp -MT crypto/evp/libcrypto-lib-asymcipher.o -c -o crypto/evp/libcrypto-lib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_b64.d.tmp -MT crypto/evp/libcrypto-lib-bio_b64.o -c -o crypto/evp/libcrypto-lib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_enc.d.tmp -MT crypto/evp/libcrypto-lib-bio_enc.o -c -o crypto/evp/libcrypto-lib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_md.d.tmp -MT crypto/evp/libcrypto-lib-bio_md.o -c -o crypto/evp/libcrypto-lib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-bio_ok.d.tmp -MT crypto/evp/libcrypto-lib-bio_ok.o -c -o crypto/evp/libcrypto-lib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_allc.d.tmp -MT crypto/evp/libcrypto-lib-c_allc.o -c -o crypto/evp/libcrypto-lib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-c_alld.d.tmp -MT crypto/evp/libcrypto-lib-c_alld.o -c -o crypto/evp/libcrypto-lib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-cmeth_lib.o -c -o crypto/evp/libcrypto-lib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-lib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-lib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dh_ctrl.o -c -o crypto/evp/libcrypto-lib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dh_support.d.tmp -MT crypto/evp/libcrypto-lib-dh_support.o -c -o crypto/evp/libcrypto-lib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-digest.d.tmp -MT crypto/evp/libcrypto-lib-digest.o -c -o crypto/evp/libcrypto-lib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-dsa_ctrl.o -c -o crypto/evp/libcrypto-lib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes.d.tmp -MT crypto/evp/libcrypto-lib-e_aes.o -c -o crypto/evp/libcrypto-lib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_aria.d.tmp -MT crypto/evp/libcrypto-lib-e_aria.o -c -o crypto/evp/libcrypto-lib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_bf.d.tmp -MT crypto/evp/libcrypto-lib-e_bf.o -c -o crypto/evp/libcrypto-lib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_camellia.d.tmp -MT crypto/evp/libcrypto-lib-e_camellia.o -c -o crypto/evp/libcrypto-lib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_cast.d.tmp -MT crypto/evp/libcrypto-lib-e_cast.o -c -o crypto/evp/libcrypto-lib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-lib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des.d.tmp -MT crypto/evp/libcrypto-lib-e_des.o -c -o crypto/evp/libcrypto-lib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_des3.d.tmp -MT crypto/evp/libcrypto-lib-e_des3.o -c -o crypto/evp/libcrypto-lib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_idea.d.tmp -MT crypto/evp/libcrypto-lib-e_idea.o -c -o crypto/evp/libcrypto-lib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_null.d.tmp -MT crypto/evp/libcrypto-lib-e_null.o -c -o crypto/evp/libcrypto-lib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_old.d.tmp -MT crypto/evp/libcrypto-lib-e_old.o -c -o crypto/evp/libcrypto-lib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc2.d.tmp -MT crypto/evp/libcrypto-lib-e_rc2.o -c -o crypto/evp/libcrypto-lib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4.o -c -o crypto/evp/libcrypto-lib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_rc5.d.tmp -MT crypto/evp/libcrypto-lib-e_rc5.o -c -o crypto/evp/libcrypto-lib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_seed.d.tmp -MT crypto/evp/libcrypto-lib-e_seed.o -c -o crypto/evp/libcrypto-lib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_sm4.d.tmp -MT crypto/evp/libcrypto-lib-e_sm4.o -c -o crypto/evp/libcrypto-lib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-lib-e_xcbc_d.o -c -o crypto/evp/libcrypto-lib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-lib-ec_ctrl.o -c -o crypto/evp/libcrypto-lib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-ec_support.d.tmp -MT crypto/evp/libcrypto-lib-ec_support.o -c -o crypto/evp/libcrypto-lib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-encode.d.tmp -MT crypto/evp/libcrypto-lib-encode.o -c -o crypto/evp/libcrypto-lib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-lib-evp_cnf.o -c -o crypto/evp/libcrypto-lib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_enc.d.tmp -MT crypto/evp/libcrypto-lib-evp_enc.o -c -o crypto/evp/libcrypto-lib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_err.d.tmp -MT crypto/evp/libcrypto-lib-evp_err.o -c -o crypto/evp/libcrypto-lib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-lib-evp_fetch.o -c -o crypto/evp/libcrypto-lib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_key.d.tmp -MT crypto/evp/libcrypto-lib-evp_key.o -c -o crypto/evp/libcrypto-lib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_lib.d.tmp -MT crypto/evp/libcrypto-lib-evp_lib.o -c -o crypto/evp/libcrypto-lib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-lib-evp_pbe.o -c -o crypto/evp/libcrypto-lib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-lib-evp_pkey.o -c -o crypto/evp/libcrypto-lib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_rand.d.tmp -MT crypto/evp/libcrypto-lib-evp_rand.o -c -o crypto/evp/libcrypto-lib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-evp_utils.d.tmp -MT crypto/evp/libcrypto-lib-evp_utils.o -c -o crypto/evp/libcrypto-lib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-exchange.d.tmp -MT crypto/evp/libcrypto-lib-exchange.o -c -o crypto/evp/libcrypto-lib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-lib-kdf_lib.o -c -o crypto/evp/libcrypto-lib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-lib-kdf_meth.o -c -o crypto/evp/libcrypto-lib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-kem.d.tmp -MT crypto/evp/libcrypto-lib-kem.o -c -o crypto/evp/libcrypto-lib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_lib.o -c -o crypto/evp/libcrypto-lib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-lib-keymgmt_meth.o -c -o crypto/evp/libcrypto-lib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-lib-legacy_blake2.o -c -o crypto/evp/libcrypto-lib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md4.o -c -o crypto/evp/libcrypto-lib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5.o -c -o crypto/evp/libcrypto-lib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-lib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-lib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-lib-legacy_ripemd.o -c -o crypto/evp/libcrypto-lib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-lib-legacy_sha.o -c -o crypto/evp/libcrypto-lib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-lib-legacy_wp.o -c -o crypto/evp/libcrypto-lib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_null.d.tmp -MT crypto/evp/libcrypto-lib-m_null.o -c -o crypto/evp/libcrypto-lib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-m_sigver.d.tmp -MT crypto/evp/libcrypto-lib-m_sigver.o -c -o crypto/evp/libcrypto-lib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_lib.d.tmp -MT crypto/evp/libcrypto-lib-mac_lib.o -c -o crypto/evp/libcrypto-lib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-mac_meth.d.tmp -MT crypto/evp/libcrypto-lib-mac_meth.o -c -o crypto/evp/libcrypto-lib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-names.d.tmp -MT crypto/evp/libcrypto-lib-names.o -c -o crypto/evp/libcrypto-lib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt.o -c -o crypto/evp/libcrypto-lib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-lib-p5_crpt2.o -c -o crypto/evp/libcrypto-lib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_dec.d.tmp -MT crypto/evp/libcrypto-lib-p_dec.o -c -o crypto/evp/libcrypto-lib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_enc.d.tmp -MT crypto/evp/libcrypto-lib-p_enc.o -c -o crypto/evp/libcrypto-lib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_legacy.d.tmp -MT crypto/evp/libcrypto-lib-p_legacy.o -c -o crypto/evp/libcrypto-lib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_lib.d.tmp -MT crypto/evp/libcrypto-lib-p_lib.o -c -o crypto/evp/libcrypto-lib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_open.d.tmp -MT crypto/evp/libcrypto-lib-p_open.o -c -o crypto/evp/libcrypto-lib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_seal.d.tmp -MT crypto/evp/libcrypto-lib-p_seal.o -c -o crypto/evp/libcrypto-lib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_sign.d.tmp -MT crypto/evp/libcrypto-lib-p_sign.o -c -o crypto/evp/libcrypto-lib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-p_verify.d.tmp -MT crypto/evp/libcrypto-lib-p_verify.o -c -o crypto/evp/libcrypto-lib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-lib-pbe_scrypt.o -c -o crypto/evp/libcrypto-lib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_check.o -c -o crypto/evp/libcrypto-lib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_gn.o -c -o crypto/evp/libcrypto-lib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-lib-pmeth_lib.o -c -o crypto/evp/libcrypto-lib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-lib-signature.d.tmp -MT crypto/evp/libcrypto-lib-signature.o -c -o crypto/evp/libcrypto-lib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_backend.o -c -o crypto/ffc/libcrypto-lib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_dh.o -c -o crypto/ffc/libcrypto-lib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params.o -c -o crypto/ffc/libcrypto-lib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-lib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-lib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-lib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-lib-hmac.d.tmp -MT crypto/hmac/libcrypto-lib-hmac.o -c -o crypto/hmac/libcrypto-lib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_client.d.tmp -MT crypto/http/libcrypto-lib-http_client.o -c -o crypto/http/libcrypto-lib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_err.d.tmp -MT crypto/http/libcrypto-lib-http_err.o -c -o crypto/http/libcrypto-lib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-lib-http_lib.d.tmp -MT crypto/http/libcrypto-lib-http_lib.o -c -o crypto/http/libcrypto-lib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-lib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-lib-kdf_err.o -c -o crypto/kdf/libcrypto-lib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-lib-lh_stats.o -c -o crypto/lhash/libcrypto-lib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-lib-lhash.d.tmp -MT crypto/lhash/libcrypto-lib-lhash.o -c -o crypto/lhash/libcrypto-lib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-armcap.d.tmp -MT crypto/libcrypto-lib-armcap.o -c -o crypto/libcrypto-lib-armcap.o ../crypto/armcap.c
CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-asn1_dsa.d.tmp -MT crypto/libcrypto-lib-asn1_dsa.o -c -o crypto/libcrypto-lib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-bsearch.d.tmp -MT crypto/libcrypto-lib-bsearch.o -c -o crypto/libcrypto-lib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-context.d.tmp -MT crypto/libcrypto-lib-context.o -c -o crypto/libcrypto-lib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_algorithm.d.tmp -MT crypto/libcrypto-lib-core_algorithm.o -c -o crypto/libcrypto-lib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_fetch.d.tmp -MT crypto/libcrypto-lib-core_fetch.o -c -o crypto/libcrypto-lib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-core_namemap.d.tmp -MT crypto/libcrypto-lib-core_namemap.o -c -o crypto/libcrypto-lib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpt_err.d.tmp -MT crypto/libcrypto-lib-cpt_err.o -c -o crypto/libcrypto-lib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cpuid.d.tmp -MT crypto/libcrypto-lib-cpuid.o -c -o crypto/libcrypto-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cryptlib.d.tmp -MT crypto/libcrypto-lib-cryptlib.o -c -o crypto/libcrypto-lib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ctype.d.tmp -MT crypto/libcrypto-lib-ctype.o -c -o crypto/libcrypto-lib-ctype.o ../crypto/ctype.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2" "debian-armhf" > crypto/buildinf.h
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-der_writer.d.tmp -MT crypto/libcrypto-lib-der_writer.o -c -o crypto/libcrypto-lib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ebcdic.d.tmp -MT crypto/libcrypto-lib-ebcdic.o -c -o crypto/libcrypto-lib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-ex_data.d.tmp -MT crypto/libcrypto-lib-ex_data.o -c -o crypto/libcrypto-lib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-getenv.d.tmp -MT crypto/libcrypto-lib-getenv.o -c -o crypto/libcrypto-lib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-info.d.tmp -MT crypto/libcrypto-lib-info.o -c -o crypto/libcrypto-lib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-init.d.tmp -MT crypto/libcrypto-lib-init.o -c -o crypto/libcrypto-lib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-initthread.d.tmp -MT crypto/libcrypto-lib-initthread.o -c -o crypto/libcrypto-lib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem.d.tmp -MT crypto/libcrypto-lib-mem.o -c -o crypto/libcrypto-lib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-mem_sec.d.tmp -MT crypto/libcrypto-lib-mem_sec.o -c -o crypto/libcrypto-lib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_dir.d.tmp -MT crypto/libcrypto-lib-o_dir.o -c -o crypto/libcrypto-lib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_fopen.d.tmp -MT crypto/libcrypto-lib-o_fopen.o -c -o crypto/libcrypto-lib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_init.d.tmp -MT crypto/libcrypto-lib-o_init.o -c -o crypto/libcrypto-lib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_str.d.tmp -MT crypto/libcrypto-lib-o_str.o -c -o crypto/libcrypto-lib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-o_time.d.tmp -MT crypto/libcrypto-lib-o_time.o -c -o crypto/libcrypto-lib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-packet.d.tmp -MT crypto/libcrypto-lib-packet.o -c -o crypto/libcrypto-lib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build.d.tmp -MT crypto/libcrypto-lib-param_build.o -c -o crypto/libcrypto-lib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-param_build_set.d.tmp -MT crypto/libcrypto-lib-param_build_set.o -c -o crypto/libcrypto-lib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params.d.tmp -MT crypto/libcrypto-lib-params.o -c -o crypto/libcrypto-lib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_dup.d.tmp -MT crypto/libcrypto-lib-params_dup.o -c -o crypto/libcrypto-lib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-params_from_text.d.tmp -MT crypto/libcrypto-lib-params_from_text.o -c -o crypto/libcrypto-lib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-passphrase.d.tmp -MT crypto/libcrypto-lib-passphrase.o -c -o crypto/libcrypto-lib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider.d.tmp -MT crypto/libcrypto-lib-provider.o -c -o crypto/libcrypto-lib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_child.d.tmp -MT crypto/libcrypto-lib-provider_child.o -c -o crypto/libcrypto-lib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_conf.d.tmp -MT crypto/libcrypto-lib-provider_conf.o -c -o crypto/libcrypto-lib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_core.d.tmp -MT crypto/libcrypto-lib-provider_core.o -c -o crypto/libcrypto-lib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-provider_predefined.d.tmp -MT crypto/libcrypto-lib-provider_predefined.o -c -o crypto/libcrypto-lib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-punycode.d.tmp -MT crypto/libcrypto-lib-punycode.o -c -o crypto/libcrypto-lib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-self_test_core.d.tmp -MT crypto/libcrypto-lib-self_test_core.o -c -o crypto/libcrypto-lib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-sparse_array.d.tmp -MT crypto/libcrypto-lib-sparse_array.o -c -o crypto/libcrypto-lib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_lib.d.tmp -MT crypto/libcrypto-lib-threads_lib.o -c -o crypto/libcrypto-lib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_none.d.tmp -MT crypto/libcrypto-lib-threads_none.o -c -o crypto/libcrypto-lib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_pthread.d.tmp -MT crypto/libcrypto-lib-threads_pthread.o -c -o crypto/libcrypto-lib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-threads_win.d.tmp -MT crypto/libcrypto-lib-threads_win.o -c -o crypto/libcrypto-lib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-trace.d.tmp -MT crypto/libcrypto-lib-trace.o -c -o crypto/libcrypto-lib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-uid.d.tmp -MT crypto/libcrypto-lib-uid.o -c -o crypto/libcrypto-lib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-lib-md4_dgst.o -c -o crypto/md4/libcrypto-lib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-lib-md4_one.d.tmp -MT crypto/md4/libcrypto-lib-md4_one.o -c -o crypto/md4/libcrypto-lib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-lib-md5_dgst.o -c -o crypto/md5/libcrypto-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_one.d.tmp -MT crypto/md5/libcrypto-lib-md5_one.o -c -o crypto/md5/libcrypto-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-lib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-lib-md5_sha1.o -c -o crypto/md5/libcrypto-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cbc128.d.tmp -MT crypto/modes/libcrypto-lib-cbc128.o -c -o crypto/modes/libcrypto-lib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ccm128.d.tmp -MT crypto/modes/libcrypto-lib-ccm128.o -c -o crypto/modes/libcrypto-lib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cfb128.d.tmp -MT crypto/modes/libcrypto-lib-cfb128.o -c -o crypto/modes/libcrypto-lib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ctr128.d.tmp -MT crypto/modes/libcrypto-lib-ctr128.o -c -o crypto/modes/libcrypto-lib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-cts128.d.tmp -MT crypto/modes/libcrypto-lib-cts128.o -c -o crypto/modes/libcrypto-lib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-gcm128.d.tmp -MT crypto/modes/libcrypto-lib-gcm128.o -c -o crypto/modes/libcrypto-lib-gcm128.o ../crypto/modes/gcm128.c
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghash-armv4.S
CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ocb128.d.tmp -MT crypto/modes/libcrypto-lib-ocb128.o -c -o crypto/modes/libcrypto-lib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-ofb128.d.tmp -MT crypto/modes/libcrypto-lib-ofb128.o -c -o crypto/modes/libcrypto-lib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-siv128.d.tmp -MT crypto/modes/libcrypto-lib-siv128.o -c -o crypto/modes/libcrypto-lib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-wrap128.d.tmp -MT crypto/modes/libcrypto-lib-wrap128.o -c -o crypto/modes/libcrypto-lib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-lib-xts128.d.tmp -MT crypto/modes/libcrypto-lib-xts128.o -c -o crypto/modes/libcrypto-lib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-o_names.d.tmp -MT crypto/objects/libcrypto-lib-o_names.o -c -o crypto/objects/libcrypto-lib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_dat.d.tmp -MT crypto/objects/libcrypto-lib-obj_dat.o -c -o crypto/objects/libcrypto-lib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_err.d.tmp -MT crypto/objects/libcrypto-lib-obj_err.o -c -o crypto/objects/libcrypto-lib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_lib.d.tmp -MT crypto/objects/libcrypto-lib-obj_lib.o -c -o crypto/objects/libcrypto-lib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-lib-obj_xref.d.tmp -MT crypto/objects/libcrypto-lib-obj_xref.o -c -o crypto/objects/libcrypto-lib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-lib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_err.o -c -o crypto/ocsp/libcrypto-lib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-lib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_http.o -c -o crypto/ocsp/libcrypto-lib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-lib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-lib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-lib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-lib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-lib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-lib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-lib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-lib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_all.d.tmp -MT crypto/pem/libcrypto-lib-pem_all.o -c -o crypto/pem/libcrypto-lib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_err.d.tmp -MT crypto/pem/libcrypto-lib-pem_err.o -c -o crypto/pem/libcrypto-lib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_info.d.tmp -MT crypto/pem/libcrypto-lib-pem_info.o -c -o crypto/pem/libcrypto-lib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_lib.d.tmp -MT crypto/pem/libcrypto-lib-pem_lib.o -c -o crypto/pem/libcrypto-lib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_oth.d.tmp -MT crypto/pem/libcrypto-lib-pem_oth.o -c -o crypto/pem/libcrypto-lib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-lib-pem_pk8.o -c -o crypto/pem/libcrypto-lib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-lib-pem_pkey.o -c -o crypto/pem/libcrypto-lib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_sign.d.tmp -MT crypto/pem/libcrypto-lib-pem_sign.o -c -o crypto/pem/libcrypto-lib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_x509.d.tmp -MT crypto/pem/libcrypto-lib-pem_x509.o -c -o crypto/pem/libcrypto-lib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-lib-pem_xaux.o -c -o crypto/pem/libcrypto-lib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-lib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-lib-pvkfmt.o -c -o crypto/pem/libcrypto-lib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_add.o -c -o crypto/pkcs12/libcrypto-lib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_asn.o -c -o crypto/pkcs12/libcrypto-lib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_attr.o -c -o crypto/pkcs12/libcrypto-lib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_crt.o -c -o crypto/pkcs12/libcrypto-lib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_decr.o -c -o crypto/pkcs12/libcrypto-lib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_init.o -c -o crypto/pkcs12/libcrypto-lib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_key.o -c -o crypto/pkcs12/libcrypto-lib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-lib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-lib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_npas.o -c -o crypto/pkcs12/libcrypto-lib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-lib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-lib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-lib-p12_utl.o -c -o crypto/pkcs12/libcrypto-lib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-lib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-lib-pk12err.o -c -o crypto/pkcs12/libcrypto-lib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-lib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-lib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-lib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-lib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-lib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-lib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-lib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-lib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-lib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-lib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-lib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-lib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-lib-poly1305.o -c -o crypto/poly1305/libcrypto-lib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-defn_cache.d.tmp -MT crypto/property/libcrypto-lib-defn_cache.o -c -o crypto/property/libcrypto-lib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property.d.tmp -MT crypto/property/libcrypto-lib-property.o -c -o crypto/property/libcrypto-lib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_err.d.tmp -MT crypto/property/libcrypto-lib-property_err.o -c -o crypto/property/libcrypto-lib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_parse.d.tmp -MT crypto/property/libcrypto-lib-property_parse.o -c -o crypto/property/libcrypto-lib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_query.d.tmp -MT crypto/property/libcrypto-lib-property_query.o -c -o crypto/property/libcrypto-lib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-lib-property_string.d.tmp -MT crypto/property/libcrypto-lib-property_string.o -c -o crypto/property/libcrypto-lib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-prov_seed.d.tmp -MT crypto/rand/libcrypto-lib-prov_seed.o -c -o crypto/rand/libcrypto-lib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-lib-rand_deprecated.o -c -o crypto/rand/libcrypto-lib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_err.d.tmp -MT crypto/rand/libcrypto-lib-rand_err.o -c -o crypto/rand/libcrypto-lib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_lib.d.tmp -MT crypto/rand/libcrypto-lib-rand_lib.o -c -o crypto/rand/libcrypto-lib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_meth.d.tmp -MT crypto/rand/libcrypto-lib-rand_meth.o -c -o crypto/rand/libcrypto-lib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-rand_pool.d.tmp -MT crypto/rand/libcrypto-lib-rand_pool.o -c -o crypto/rand/libcrypto-lib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-lib-randfile.d.tmp -MT crypto/rand/libcrypto-lib-randfile.o -c -o crypto/rand/libcrypto-lib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_cbc.o -c -o crypto/rc2/libcrypto-lib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_ecb.o -c -o crypto/rc2/libcrypto-lib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-lib-rc2_skey.o -c -o crypto/rc2/libcrypto-lib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2cfb64.o -c -o crypto/rc2/libcrypto-lib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-lib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-lib-rc2ofb64.o -c -o crypto/rc2/libcrypto-lib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_enc.o -c -o crypto/rc4/libcrypto-lib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-lib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-lib-rc4_skey.o -c -o crypto/rc4/libcrypto-lib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-lib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-lib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-lib-rmd_one.o -c -o crypto/ripemd/libcrypto-lib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ameth.o -c -o crypto/rsa/libcrypto-lib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_asn1.o -c -o crypto/rsa/libcrypto-lib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_backend.o -c -o crypto/rsa/libcrypto-lib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_chk.o -c -o crypto/rsa/libcrypto-lib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_crpt.o -c -o crypto/rsa/libcrypto-lib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_depr.o -c -o crypto/rsa/libcrypto-lib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_err.o -c -o crypto/rsa/libcrypto-lib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_lib.o -c -o crypto/rsa/libcrypto-lib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_meth.o -c -o crypto/rsa/libcrypto-lib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp.o -c -o crypto/rsa/libcrypto-lib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-lib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_none.o -c -o crypto/rsa/libcrypto-lib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_oaep.o -c -o crypto/rsa/libcrypto-lib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_ossl.o -c -o crypto/rsa/libcrypto-lib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pk1.o -c -o crypto/rsa/libcrypto-lib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-lib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_prn.o -c -o crypto/rsa/libcrypto-lib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_pss.o -c -o crypto/rsa/libcrypto-lib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_saos.o -c -o crypto/rsa/libcrypto-lib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_schemes.o -c -o crypto/rsa/libcrypto-lib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sign.o -c -o crypto/rsa/libcrypto-lib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931.o -c -o crypto/rsa/libcrypto-lib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-lib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-lib-rsa_x931g.o -c -o crypto/rsa/libcrypto-lib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed.d.tmp -MT crypto/seed/libcrypto-lib-seed.o -c -o crypto/seed/libcrypto-lib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-lib-seed_cbc.o -c -o crypto/seed/libcrypto-lib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-lib-seed_cfb.o -c -o crypto/seed/libcrypto-lib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ecb.o -c -o crypto/seed/libcrypto-lib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-lib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-lib-seed_ofb.o -c -o crypto/seed/libcrypto-lib-seed_ofb.o ../crypto/seed/seed_ofb.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/keccak1600-armv4.S
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1_one.d.tmp -MT crypto/sha/libcrypto-lib-sha1_one.o -c -o crypto/sha/libcrypto-lib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-lib-sha1dgst.o -c -o crypto/sha/libcrypto-lib-sha1dgst.o ../crypto/sha/sha1dgst.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha256.d.tmp -MT crypto/sha/libcrypto-lib-sha256.o -c -o crypto/sha/libcrypto-lib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha3.d.tmp -MT crypto/sha/libcrypto-lib-sha3.o -c -o crypto/sha/libcrypto-lib-sha3.o ../crypto/sha/sha3.c
CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl "linux32" -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM  crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-lib-sha512.d.tmp -MT crypto/sha/libcrypto-lib-sha512.o -c -o crypto/sha/libcrypto-lib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-lib-siphash.d.tmp -MT crypto/siphash/libcrypto-lib-siphash.o -c -o crypto/siphash/libcrypto-lib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_crypt.o -c -o crypto/sm2/libcrypto-lib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_err.o -c -o crypto/sm2/libcrypto-lib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_key.o -c -o crypto/sm2/libcrypto-lib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-lib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-lib-sm2_sign.o -c -o crypto/sm2/libcrypto-lib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-lib-legacy_sm3.o -c -o crypto/sm3/libcrypto-lib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-lib-sm3.d.tmp -MT crypto/sm3/libcrypto-lib-sm3.o -c -o crypto/sm3/libcrypto-lib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-lib-sm4.d.tmp -MT crypto/sm4/libcrypto-lib-sm4.o -c -o crypto/sm4/libcrypto-lib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_lib.d.tmp -MT crypto/srp/libcrypto-lib-srp_lib.o -c -o crypto/srp/libcrypto-lib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-lib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-lib-srp_vfy.o -c -o crypto/srp/libcrypto-lib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-lib-stack.d.tmp -MT crypto/stack/libcrypto-lib-stack.o -c -o crypto/stack/libcrypto-lib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_err.d.tmp -MT crypto/store/libcrypto-lib-store_err.o -c -o crypto/store/libcrypto-lib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_init.d.tmp -MT crypto/store/libcrypto-lib-store_init.o -c -o crypto/store/libcrypto-lib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_lib.d.tmp -MT crypto/store/libcrypto-lib-store_lib.o -c -o crypto/store/libcrypto-lib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_meth.d.tmp -MT crypto/store/libcrypto-lib-store_meth.o -c -o crypto/store/libcrypto-lib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_register.d.tmp -MT crypto/store/libcrypto-lib-store_register.o -c -o crypto/store/libcrypto-lib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_result.d.tmp -MT crypto/store/libcrypto-lib-store_result.o -c -o crypto/store/libcrypto-lib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-lib-store_strings.d.tmp -MT crypto/store/libcrypto-lib-store_strings.o -c -o crypto/store/libcrypto-lib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-lib-ts_asn1.o -c -o crypto/ts/libcrypto-lib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_conf.d.tmp -MT crypto/ts/libcrypto-lib-ts_conf.o -c -o crypto/ts/libcrypto-lib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_err.d.tmp -MT crypto/ts/libcrypto-lib-ts_err.o -c -o crypto/ts/libcrypto-lib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_lib.d.tmp -MT crypto/ts/libcrypto-lib-ts_lib.o -c -o crypto/ts/libcrypto-lib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_print.o -c -o crypto/ts/libcrypto-lib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_req_utils.o -c -o crypto/ts/libcrypto-lib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_print.o -c -o crypto/ts/libcrypto-lib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-lib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-lib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-lib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-lib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-lib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-lib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-lib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-lib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-lib-txt_db.o -c -o crypto/txt_db/libcrypto-lib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_err.d.tmp -MT crypto/ui/libcrypto-lib-ui_err.o -c -o crypto/ui/libcrypto-lib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_lib.d.tmp -MT crypto/ui/libcrypto-lib-ui_lib.o -c -o crypto/ui/libcrypto-lib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_null.d.tmp -MT crypto/ui/libcrypto-lib-ui_null.o -c -o crypto/ui/libcrypto-lib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-lib-ui_openssl.o -c -o crypto/ui/libcrypto-lib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-lib-ui_util.d.tmp -MT crypto/ui/libcrypto-lib-ui_util.o -c -o crypto/ui/libcrypto-lib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_block.o -c -o crypto/whrlpool/libcrypto-lib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-lib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-lib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-lib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_dir.d.tmp -MT crypto/x509/libcrypto-lib-by_dir.o -c -o crypto/x509/libcrypto-lib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_file.d.tmp -MT crypto/x509/libcrypto-lib-by_file.o -c -o crypto/x509/libcrypto-lib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-by_store.d.tmp -MT crypto/x509/libcrypto-lib-by_store.o -c -o crypto/x509/libcrypto-lib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-lib-pcy_cache.o -c -o crypto/x509/libcrypto-lib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_data.d.tmp -MT crypto/x509/libcrypto-lib-pcy_data.o -c -o crypto/x509/libcrypto-lib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-lib-pcy_lib.o -c -o crypto/x509/libcrypto-lib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_map.d.tmp -MT crypto/x509/libcrypto-lib-pcy_map.o -c -o crypto/x509/libcrypto-lib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_node.d.tmp -MT crypto/x509/libcrypto-lib-pcy_node.o -c -o crypto/x509/libcrypto-lib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-lib-pcy_tree.o -c -o crypto/x509/libcrypto-lib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_crl.d.tmp -MT crypto/x509/libcrypto-lib-t_crl.o -c -o crypto/x509/libcrypto-lib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_req.d.tmp -MT crypto/x509/libcrypto-lib-t_req.o -c -o crypto/x509/libcrypto-lib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-t_x509.d.tmp -MT crypto/x509/libcrypto-lib-t_x509.o -c -o crypto/x509/libcrypto-lib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_addr.d.tmp -MT crypto/x509/libcrypto-lib-v3_addr.o -c -o crypto/x509/libcrypto-lib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_admis.d.tmp -MT crypto/x509/libcrypto-lib-v3_admis.o -c -o crypto/x509/libcrypto-lib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-lib-v3_akeya.o -c -o crypto/x509/libcrypto-lib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_akid.d.tmp -MT crypto/x509/libcrypto-lib-v3_akid.o -c -o crypto/x509/libcrypto-lib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_asid.d.tmp -MT crypto/x509/libcrypto-lib-v3_asid.o -c -o crypto/x509/libcrypto-lib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_bcons.o -c -o crypto/x509/libcrypto-lib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-lib-v3_bitst.o -c -o crypto/x509/libcrypto-lib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_conf.d.tmp -MT crypto/x509/libcrypto-lib-v3_conf.o -c -o crypto/x509/libcrypto-lib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-lib-v3_cpols.o -c -o crypto/x509/libcrypto-lib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_crld.d.tmp -MT crypto/x509/libcrypto-lib-v3_crld.o -c -o crypto/x509/libcrypto-lib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_enum.d.tmp -MT crypto/x509/libcrypto-lib-v3_enum.o -c -o crypto/x509/libcrypto-lib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_extku.d.tmp -MT crypto/x509/libcrypto-lib-v3_extku.o -c -o crypto/x509/libcrypto-lib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_genn.d.tmp -MT crypto/x509/libcrypto-lib-v3_genn.o -c -o crypto/x509/libcrypto-lib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-lib-v3_ia5.o -c -o crypto/x509/libcrypto-lib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_info.d.tmp -MT crypto/x509/libcrypto-lib-v3_info.o -c -o crypto/x509/libcrypto-lib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_int.d.tmp -MT crypto/x509/libcrypto-lib-v3_int.o -c -o crypto/x509/libcrypto-lib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ist.d.tmp -MT crypto/x509/libcrypto-lib-v3_ist.o -c -o crypto/x509/libcrypto-lib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_lib.d.tmp -MT crypto/x509/libcrypto-lib-v3_lib.o -c -o crypto/x509/libcrypto-lib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-lib-v3_ncons.o -c -o crypto/x509/libcrypto-lib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pci.d.tmp -MT crypto/x509/libcrypto-lib-v3_pci.o -c -o crypto/x509/libcrypto-lib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcia.o -c -o crypto/x509/libcrypto-lib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-lib-v3_pcons.o -c -o crypto/x509/libcrypto-lib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pku.d.tmp -MT crypto/x509/libcrypto-lib-v3_pku.o -c -o crypto/x509/libcrypto-lib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-lib-v3_pmaps.o -c -o crypto/x509/libcrypto-lib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_prn.d.tmp -MT crypto/x509/libcrypto-lib-v3_prn.o -c -o crypto/x509/libcrypto-lib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_purp.d.tmp -MT crypto/x509/libcrypto-lib-v3_purp.o -c -o crypto/x509/libcrypto-lib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_san.d.tmp -MT crypto/x509/libcrypto-lib-v3_san.o -c -o crypto/x509/libcrypto-lib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_skid.d.tmp -MT crypto/x509/libcrypto-lib-v3_skid.o -c -o crypto/x509/libcrypto-lib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-lib-v3_sxnet.o -c -o crypto/x509/libcrypto-lib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-lib-v3_tlsf.o -c -o crypto/x509/libcrypto-lib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-lib-v3_utf8.o -c -o crypto/x509/libcrypto-lib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3_utl.d.tmp -MT crypto/x509/libcrypto-lib-v3_utl.o -c -o crypto/x509/libcrypto-lib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-v3err.d.tmp -MT crypto/x509/libcrypto-lib-v3err.o -c -o crypto/x509/libcrypto-lib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_att.d.tmp -MT crypto/x509/libcrypto-lib-x509_att.o -c -o crypto/x509/libcrypto-lib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-lib-x509_cmp.o -c -o crypto/x509/libcrypto-lib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_d2.d.tmp -MT crypto/x509/libcrypto-lib-x509_d2.o -c -o crypto/x509/libcrypto-lib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_def.d.tmp -MT crypto/x509/libcrypto-lib-x509_def.o -c -o crypto/x509/libcrypto-lib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_err.d.tmp -MT crypto/x509/libcrypto-lib-x509_err.o -c -o crypto/x509/libcrypto-lib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_ext.d.tmp -MT crypto/x509/libcrypto-lib-x509_ext.o -c -o crypto/x509/libcrypto-lib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_lu.d.tmp -MT crypto/x509/libcrypto-lib-x509_lu.o -c -o crypto/x509/libcrypto-lib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_meth.d.tmp -MT crypto/x509/libcrypto-lib-x509_meth.o -c -o crypto/x509/libcrypto-lib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_obj.d.tmp -MT crypto/x509/libcrypto-lib-x509_obj.o -c -o crypto/x509/libcrypto-lib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-lib-x509_r2x.o -c -o crypto/x509/libcrypto-lib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_req.d.tmp -MT crypto/x509/libcrypto-lib-x509_req.o -c -o crypto/x509/libcrypto-lib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_set.d.tmp -MT crypto/x509/libcrypto-lib-x509_set.o -c -o crypto/x509/libcrypto-lib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_trust.d.tmp -MT crypto/x509/libcrypto-lib-x509_trust.o -c -o crypto/x509/libcrypto-lib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_txt.d.tmp -MT crypto/x509/libcrypto-lib-x509_txt.o -c -o crypto/x509/libcrypto-lib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_v3.d.tmp -MT crypto/x509/libcrypto-lib-x509_v3.o -c -o crypto/x509/libcrypto-lib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-lib-x509_vfy.o -c -o crypto/x509/libcrypto-lib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-lib-x509_vpm.o -c -o crypto/x509/libcrypto-lib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509cset.d.tmp -MT crypto/x509/libcrypto-lib-x509cset.o -c -o crypto/x509/libcrypto-lib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509name.d.tmp -MT crypto/x509/libcrypto-lib-x509name.o -c -o crypto/x509/libcrypto-lib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509rset.d.tmp -MT crypto/x509/libcrypto-lib-x509rset.o -c -o crypto/x509/libcrypto-lib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509spki.d.tmp -MT crypto/x509/libcrypto-lib-x509spki.o -c -o crypto/x509/libcrypto-lib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x509type.d.tmp -MT crypto/x509/libcrypto-lib-x509type.o -c -o crypto/x509/libcrypto-lib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_all.d.tmp -MT crypto/x509/libcrypto-lib-x_all.o -c -o crypto/x509/libcrypto-lib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_attrib.d.tmp -MT crypto/x509/libcrypto-lib-x_attrib.o -c -o crypto/x509/libcrypto-lib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_crl.d.tmp -MT crypto/x509/libcrypto-lib-x_crl.o -c -o crypto/x509/libcrypto-lib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_exten.d.tmp -MT crypto/x509/libcrypto-lib-x_exten.o -c -o crypto/x509/libcrypto-lib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_name.d.tmp -MT crypto/x509/libcrypto-lib-x_name.o -c -o crypto/x509/libcrypto-lib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-lib-x_pubkey.o -c -o crypto/x509/libcrypto-lib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_req.d.tmp -MT crypto/x509/libcrypto-lib-x_req.o -c -o crypto/x509/libcrypto-lib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509.d.tmp -MT crypto/x509/libcrypto-lib-x_x509.o -c -o crypto/x509/libcrypto-lib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-lib-x_x509a.d.tmp -MT crypto/x509/libcrypto-lib-x_x509a.o -c -o crypto/x509/libcrypto-lib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-baseprov.d.tmp -MT providers/libcrypto-lib-baseprov.o -c -o providers/libcrypto-lib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-defltprov.d.tmp -MT providers/libcrypto-lib-defltprov.o -c -o providers/libcrypto-lib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-nullprov.d.tmp -MT providers/libcrypto-lib-nullprov.o -c -o providers/libcrypto-lib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-lib-prov_running.d.tmp -MT providers/libcrypto-lib-prov_running.o -c -o providers/libcrypto-lib-prov_running.o ../providers/prov_running.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_digests.h.in > providers/common/include/prov/der_digests.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_rsa.h.in > providers/common/include/prov/der_rsa.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_sm2_gen.c.in > providers/common/der/der_sm2_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_sm2.h.in > providers/common/include/prov/der_sm2.h
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ec.h.in > providers/common/include/prov/der_ec.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-bio_prov.d.tmp -MT providers/common/libdefault-lib-bio_prov.o -c -o providers/common/libdefault-lib-bio_prov.o ../providers/common/bio_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-capabilities.d.tmp -MT providers/common/libdefault-lib-capabilities.o -c -o providers/common/libdefault-lib-capabilities.o ../providers/common/capabilities.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-digest_to_nid.d.tmp -MT providers/common/libdefault-lib-digest_to_nid.o -c -o providers/common/libdefault-lib-digest_to_nid.o ../providers/common/digest_to_nid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_seeding.d.tmp -MT providers/common/libdefault-lib-provider_seeding.o -c -o providers/common/libdefault-lib-provider_seeding.o ../providers/common/provider_seeding.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-provider_util.d.tmp -MT providers/common/libdefault-lib-provider_util.o -c -o providers/common/libdefault-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck.d.tmp -MT providers/common/libdefault-lib-securitycheck.o -c -o providers/common/libdefault-lib-securitycheck.o ../providers/common/securitycheck.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libdefault-lib-securitycheck_default.d.tmp -MT providers/common/libdefault-lib-securitycheck_default.o -c -o providers/common/libdefault-lib-securitycheck_default.o ../providers/common/securitycheck_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-rsa_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-rsa_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o ../providers/implementations/asymciphers/rsa_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/asymciphers/libdefault-lib-sm2_enc.d.tmp -MT providers/implementations/asymciphers/libdefault-lib-sm2_enc.o -c -o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o ../providers/implementations/asymciphers/sm2_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes.o ../providers/implementations/ciphers/cipher_aes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o ../providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o ../providers/implementations/ciphers/cipher_aes_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o ../providers/implementations/ciphers/cipher_aes_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o ../providers/implementations/ciphers/cipher_aes_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o ../providers/implementations/ciphers/cipher_aes_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o ../providers/implementations/ciphers/cipher_aes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o ../providers/implementations/ciphers/cipher_aes_ocb.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o ../providers/implementations/ciphers/cipher_aes_ocb_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o ../providers/implementations/ciphers/cipher_aes_siv.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o ../providers/implementations/ciphers/cipher_aes_siv_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o ../providers/implementations/ciphers/cipher_aes_wrp.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o ../providers/implementations/ciphers/cipher_aes_xts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o ../providers/implementations/ciphers/cipher_aes_xts_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o ../providers/implementations/ciphers/cipher_aes_xts_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria.o ../providers/implementations/ciphers/cipher_aria.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o ../providers/implementations/ciphers/cipher_aria_ccm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o ../providers/implementations/ciphers/cipher_aria_ccm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o ../providers/implementations/ciphers/cipher_aria_gcm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o ../providers/implementations/ciphers/cipher_aria_gcm_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o ../providers/implementations/ciphers/cipher_aria_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o ../providers/implementations/ciphers/cipher_camellia.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o ../providers/implementations/ciphers/cipher_camellia_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o ../providers/implementations/ciphers/cipher_chacha20.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o ../providers/implementations/ciphers/cipher_chacha20_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o ../providers/implementations/ciphers/cipher_chacha20_poly1305.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o ../providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_cts.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_cts.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_cts.o ../providers/implementations/ciphers/cipher_cts.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_null.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_null.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_null.o ../providers/implementations/ciphers/cipher_null.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o ../providers/implementations/ciphers/cipher_sm4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o ../providers/implementations/ciphers/cipher_sm4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o ../providers/implementations/ciphers/cipher_tdes.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o ../providers/implementations/ciphers/cipher_tdes_default.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o ../providers/implementations/ciphers/cipher_tdes_default_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o ../providers/implementations/ciphers/cipher_tdes_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o ../providers/implementations/ciphers/cipher_tdes_wrap.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.d.tmp -MT providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o -c -o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o ../providers/implementations/ciphers/cipher_tdes_wrap_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2_prov.o ../providers/implementations/digests/blake2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2b_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2b_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2b_prov.o ../providers/implementations/digests/blake2b_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-blake2s_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-blake2s_prov.o -c -o providers/implementations/digests/libdefault-lib-blake2s_prov.o ../providers/implementations/digests/blake2s_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_prov.o ../providers/implementations/digests/md5_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-md5_sha1_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-md5_sha1_prov.o -c -o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o ../providers/implementations/digests/md5_sha1_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-null_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-null_prov.o -c -o providers/implementations/digests/libdefault-lib-null_prov.o ../providers/implementations/digests/null_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha2_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha2_prov.o -c -o providers/implementations/digests/libdefault-lib-sha2_prov.o ../providers/implementations/digests/sha2_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sha3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sha3_prov.o -c -o providers/implementations/digests/libdefault-lib-sha3_prov.o ../providers/implementations/digests/sha3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libdefault-lib-sm3_prov.d.tmp -MT providers/implementations/digests/libdefault-lib-sm3_prov.o -c -o providers/implementations/digests/libdefault-lib-sm3_prov.o ../providers/implementations/digests/sm3_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_der2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_der2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o ../providers/implementations/encode_decode/decode_der2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o ../providers/implementations/encode_decode/decode_epki2pki.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o ../providers/implementations/encode_decode/decode_msblob2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pem2der.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o ../providers/implementations/encode_decode/decode_pem2der.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o ../providers/implementations/encode_decode/decode_pvk2key.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o -c -o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o ../providers/implementations/encode_decode/decode_spki2typespki.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2any.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2any.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o ../providers/implementations/encode_decode/encode_key2any.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2blob.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o ../providers/implementations/encode_decode/encode_key2blob.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2ms.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o ../providers/implementations/encode_decode/encode_key2ms.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-encode_key2text.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-encode_key2text.o -c -o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o ../providers/implementations/encode_decode/encode_key2text.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/encode_decode/libdefault-lib-endecoder_common.d.tmp -MT providers/implementations/encode_decode/libdefault-lib-endecoder_common.o -c -o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o ../providers/implementations/encode_decode/endecoder_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-dh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-dh_exch.o -c -o providers/implementations/exchange/libdefault-lib-dh_exch.o ../providers/implementations/exchange/dh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecdh_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecdh_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecdh_exch.o ../providers/implementations/exchange/ecdh_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-ecx_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-ecx_exch.o -c -o providers/implementations/exchange/libdefault-lib-ecx_exch.o ../providers/implementations/exchange/ecx_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/exchange/libdefault-lib-kdf_exch.d.tmp -MT providers/implementations/exchange/libdefault-lib-kdf_exch.o -c -o providers/implementations/exchange/libdefault-lib-kdf_exch.o ../providers/implementations/exchange/kdf_exch.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-hkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-hkdf.o -c -o providers/implementations/kdfs/libdefault-lib-hkdf.o ../providers/implementations/kdfs/hkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-kbkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-kbkdf.o -c -o providers/implementations/kdfs/libdefault-lib-kbkdf.o ../providers/implementations/kdfs/kbkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-krb5kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-krb5kdf.o -c -o providers/implementations/kdfs/libdefault-lib-krb5kdf.o ../providers/implementations/kdfs/krb5kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2.o ../providers/implementations/kdfs/pbkdf2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o -c -o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o ../providers/implementations/kdfs/pbkdf2_fips.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-pkcs12kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o -c -o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o ../providers/implementations/kdfs/pkcs12kdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-scrypt.d.tmp -MT providers/implementations/kdfs/libdefault-lib-scrypt.o -c -o providers/implementations/kdfs/libdefault-lib-scrypt.o ../providers/implementations/kdfs/scrypt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sshkdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sshkdf.o -c -o providers/implementations/kdfs/libdefault-lib-sshkdf.o ../providers/implementations/kdfs/sshkdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-sskdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-sskdf.o -c -o providers/implementations/kdfs/libdefault-lib-sskdf.o ../providers/implementations/kdfs/sskdf.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-tls1_prf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-tls1_prf.o -c -o providers/implementations/kdfs/libdefault-lib-tls1_prf.o ../providers/implementations/kdfs/tls1_prf.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_wrap.h.in > providers/common/include/prov/der_wrap.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kem/libdefault-lib-rsa_kem.d.tmp -MT providers/implementations/kem/libdefault-lib-rsa_kem.o -c -o providers/implementations/kem/libdefault-lib-rsa_kem.o ../providers/implementations/kem/rsa_kem.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o ../providers/implementations/keymgmt/dh_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o ../providers/implementations/keymgmt/dsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o ../providers/implementations/keymgmt/ec_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o ../providers/implementations/keymgmt/ecx_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o ../providers/implementations/keymgmt/kdf_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o ../providers/implementations/keymgmt/mac_legacy_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.d.tmp -MT providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o -c -o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o ../providers/implementations/keymgmt/rsa_kmgmt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2b_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2b_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2b_mac.o ../providers/implementations/macs/blake2b_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-blake2s_mac.d.tmp -MT providers/implementations/macs/libdefault-lib-blake2s_mac.o -c -o providers/implementations/macs/libdefault-lib-blake2s_mac.o ../providers/implementations/macs/blake2s_mac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-cmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-cmac_prov.o -c -o providers/implementations/macs/libdefault-lib-cmac_prov.o ../providers/implementations/macs/cmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-gmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-gmac_prov.o -c -o providers/implementations/macs/libdefault-lib-gmac_prov.o ../providers/implementations/macs/gmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-hmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-hmac_prov.o -c -o providers/implementations/macs/libdefault-lib-hmac_prov.o ../providers/implementations/macs/hmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-kmac_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-kmac_prov.o -c -o providers/implementations/macs/libdefault-lib-kmac_prov.o ../providers/implementations/macs/kmac_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-poly1305_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-poly1305_prov.o -c -o providers/implementations/macs/libdefault-lib-poly1305_prov.o ../providers/implementations/macs/poly1305_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/macs/libdefault-lib-siphash_prov.d.tmp -MT providers/implementations/macs/libdefault-lib-siphash_prov.o -c -o providers/implementations/macs/libdefault-lib-siphash_prov.o ../providers/implementations/macs/siphash_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-crngt.d.tmp -MT providers/implementations/rands/libdefault-lib-crngt.o -c -o providers/implementations/rands/libdefault-lib-crngt.o ../providers/implementations/rands/crngt.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg.o -c -o providers/implementations/rands/libdefault-lib-drbg.o ../providers/implementations/rands/drbg.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_ctr.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_ctr.o -c -o providers/implementations/rands/libdefault-lib-drbg_ctr.o ../providers/implementations/rands/drbg_ctr.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hash.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hash.o -c -o providers/implementations/rands/libdefault-lib-drbg_hash.o ../providers/implementations/rands/drbg_hash.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-drbg_hmac.d.tmp -MT providers/implementations/rands/libdefault-lib-drbg_hmac.o -c -o providers/implementations/rands/libdefault-lib-drbg_hmac.o ../providers/implementations/rands/drbg_hmac.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-seed_src.d.tmp -MT providers/implementations/rands/libdefault-lib-seed_src.o -c -o providers/implementations/rands/libdefault-lib-seed_src.o ../providers/implementations/rands/seed_src.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/libdefault-lib-test_rng.d.tmp -MT providers/implementations/rands/libdefault-lib-test_rng.o -c -o providers/implementations/rands/libdefault-lib-test_rng.o ../providers/implementations/rands/test_rng.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o ../providers/implementations/rands/seeding/rand_cpu_x86.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_tsc.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o ../providers/implementations/rands/seeding/rand_tsc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_unix.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_unix.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o ../providers/implementations/rands/seeding/rand_unix.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/rands/seeding/libdefault-lib-rand_win.d.tmp -MT providers/implementations/rands/seeding/libdefault-lib-rand_win.o -c -o providers/implementations/rands/seeding/libdefault-lib-rand_win.o ../providers/implementations/rands/seeding/rand_win.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_dsa.h.in > providers/common/include/prov/der_dsa.h
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-ecdsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-ecdsa_sig.o -c -o providers/implementations/signature/libdefault-lib-ecdsa_sig.o ../providers/implementations/signature/ecdsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/include/prov/der_ecx.h.in > providers/common/include/prov/der_ecx.h
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-mac_legacy_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-mac_legacy_sig.o -c -o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o ../providers/implementations/signature/mac_legacy_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-rsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-rsa_sig.o -c -o providers/implementations/signature/libdefault-lib-rsa_sig.o ../providers/implementations/signature/rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-sm2_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-sm2_sig.o -c -o providers/implementations/signature/libdefault-lib-sm2_sig.o ../providers/implementations/signature/sm2_sig.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store.o ../providers/implementations/storemgmt/file_store.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.d.tmp -MT providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o -c -o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ../providers/implementations/storemgmt/file_store_any2obj.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libdefault-lib-s3_cbc.d.tmp -MT ssl/libdefault-lib-s3_cbc.o -c -o ssl/libdefault-lib-s3_cbc.o ../ssl/s3_cbc.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_digests_gen.c.in > providers/common/der/der_digests_gen.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_dsa_gen.c.in > providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_key.o -c -o providers/common/der/libcommon-lib-der_dsa_key.o ../providers/common/der/der_dsa_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_sig.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_sig.o -c -o providers/common/der/libcommon-lib-der_dsa_sig.o ../providers/common/der/der_dsa_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ec_gen.c.in > providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_key.d.tmp -MT providers/common/der/libcommon-lib-der_ec_key.o -c -o providers/common/der/libcommon-lib-der_ec_key.o ../providers/common/der/der_ec_key.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_sig.d.tmp -MT providers/common/der/libcommon-lib-der_ec_sig.o -c -o providers/common/der/libcommon-lib-der_ec_sig.o ../providers/common/der/der_ec_sig.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_ecx_gen.c.in > providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_key.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_key.o -c -o providers/common/der/libcommon-lib-der_ecx_key.o ../providers/common/der/der_ecx_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_rsa_gen.c.in > providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_key.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_key.o -c -o providers/common/der/libcommon-lib-der_rsa_key.o ../providers/common/der/der_rsa_key.c
/usr/bin/perl "-I." "-I../providers/common/der" -Mconfigdata -Moids_to_c "../util/dofile.pl" "-oMakefile" ../providers/common/der/der_wrap_gen.c.in > providers/common/der/der_wrap_gen.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_ctx.d.tmp -MT providers/common/libcommon-lib-provider_ctx.o -c -o providers/common/libcommon-lib-provider_ctx.o ../providers/common/provider_ctx.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/libcommon-lib-provider_err.d.tmp -MT providers/common/libcommon-lib-provider_err.o -c -o providers/common/libcommon-lib-provider_err.o ../providers/common/provider_err.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon.o ../providers/implementations/ciphers/ciphercommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_block.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o ../providers/implementations/ciphers/ciphercommon_block.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o ../providers/implementations/ciphers/ciphercommon_ccm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o ../providers/implementations/ciphers/ciphercommon_ccm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o ../providers/implementations/ciphers/ciphercommon_gcm.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o ../providers/implementations/ciphers/ciphercommon_gcm_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.d.tmp -MT providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o -c -o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o ../providers/implementations/ciphers/ciphercommon_hw.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/libcommon-lib-digestcommon.d.tmp -MT providers/implementations/digests/libcommon-lib-digestcommon.o -c -o providers/implementations/digests/libcommon-lib-digestcommon.o ../providers/implementations/digests/digestcommon.c
gcc  -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libcommon-lib-tls_pad.d.tmp -MT ssl/record/libcommon-lib-tls_pad.o -c -o ssl/record/libcommon-lib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-bio_ssl.d.tmp -MT ssl/libssl-lib-bio_ssl.o -c -o ssl/libssl-lib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_lib.d.tmp -MT ssl/libssl-lib-d1_lib.o -c -o ssl/libssl-lib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_msg.d.tmp -MT ssl/libssl-lib-d1_msg.o -c -o ssl/libssl-lib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-d1_srtp.d.tmp -MT ssl/libssl-lib-d1_srtp.o -c -o ssl/libssl-lib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ktls.d.tmp -MT ssl/libssl-lib-ktls.o -c -o ssl/libssl-lib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-methods.d.tmp -MT ssl/libssl-lib-methods.o -c -o ssl/libssl-lib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-pqueue.d.tmp -MT ssl/libssl-lib-pqueue.o -c -o ssl/libssl-lib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_enc.d.tmp -MT ssl/libssl-lib-s3_enc.o -c -o ssl/libssl-lib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_lib.d.tmp -MT ssl/libssl-lib-s3_lib.o -c -o ssl/libssl-lib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-s3_msg.d.tmp -MT ssl/libssl-lib-s3_msg.o -c -o ssl/libssl-lib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_asn1.d.tmp -MT ssl/libssl-lib-ssl_asn1.o -c -o ssl/libssl-lib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_cert.d.tmp -MT ssl/libssl-lib-ssl_cert.o -c -o ssl/libssl-lib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_ciph.d.tmp -MT ssl/libssl-lib-ssl_ciph.o -c -o ssl/libssl-lib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_conf.d.tmp -MT ssl/libssl-lib-ssl_conf.o -c -o ssl/libssl-lib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err.d.tmp -MT ssl/libssl-lib-ssl_err.o -c -o ssl/libssl-lib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_err_legacy.d.tmp -MT ssl/libssl-lib-ssl_err_legacy.o -c -o ssl/libssl-lib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_init.d.tmp -MT ssl/libssl-lib-ssl_init.o -c -o ssl/libssl-lib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_lib.d.tmp -MT ssl/libssl-lib-ssl_lib.o -c -o ssl/libssl-lib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_mcnf.d.tmp -MT ssl/libssl-lib-ssl_mcnf.o -c -o ssl/libssl-lib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa.d.tmp -MT ssl/libssl-lib-ssl_rsa.o -c -o ssl/libssl-lib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-lib-ssl_rsa_legacy.o -c -o ssl/libssl-lib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_sess.d.tmp -MT ssl/libssl-lib-ssl_sess.o -c -o ssl/libssl-lib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_stat.d.tmp -MT ssl/libssl-lib-ssl_stat.o -c -o ssl/libssl-lib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_txt.d.tmp -MT ssl/libssl-lib-ssl_txt.o -c -o ssl/libssl-lib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-ssl_utst.d.tmp -MT ssl/libssl-lib-ssl_utst.o -c -o ssl/libssl-lib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_enc.d.tmp -MT ssl/libssl-lib-t1_enc.o -c -o ssl/libssl-lib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_lib.d.tmp -MT ssl/libssl-lib-t1_lib.o -c -o ssl/libssl-lib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-t1_trce.d.tmp -MT ssl/libssl-lib-t1_trce.o -c -o ssl/libssl-lib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls13_enc.d.tmp -MT ssl/libssl-lib-tls13_enc.o -c -o ssl/libssl-lib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_depr.d.tmp -MT ssl/libssl-lib-tls_depr.o -c -o ssl/libssl-lib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-lib-tls_srp.d.tmp -MT ssl/libssl-lib-tls_srp.o -c -o ssl/libssl-lib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-lib-dtls1_bitmap.o -c -o ssl/record/libssl-lib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_d1.d.tmp -MT ssl/record/libssl-lib-rec_layer_d1.o -c -o ssl/record/libssl-lib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-rec_layer_s3.d.tmp -MT ssl/record/libssl-lib-rec_layer_s3.o -c -o ssl/record/libssl-lib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_buffer.d.tmp -MT ssl/record/libssl-lib-ssl3_buffer.o -c -o ssl/record/libssl-lib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record.d.tmp -MT ssl/record/libssl-lib-ssl3_record.o -c -o ssl/record/libssl-lib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-lib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-lib-ssl3_record_tls13.o -c -o ssl/record/libssl-lib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions.d.tmp -MT ssl/statem/libssl-lib-extensions.o -c -o ssl/statem/libssl-lib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_clnt.d.tmp -MT ssl/statem/libssl-lib-extensions_clnt.o -c -o ssl/statem/libssl-lib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_cust.d.tmp -MT ssl/statem/libssl-lib-extensions_cust.o -c -o ssl/statem/libssl-lib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-extensions_srvr.d.tmp -MT ssl/statem/libssl-lib-extensions_srvr.o -c -o ssl/statem/libssl-lib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem.d.tmp -MT ssl/statem/libssl-lib-statem.o -c -o ssl/statem/libssl-lib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_clnt.d.tmp -MT ssl/statem/libssl-lib-statem_clnt.o -c -o ssl/statem/libssl-lib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_dtls.d.tmp -MT ssl/statem/libssl-lib-statem_dtls.o -c -o ssl/statem/libssl-lib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_lib.d.tmp -MT ssl/statem/libssl-lib-statem_lib.o -c -o ssl/statem/libssl-lib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-lib-statem_srvr.d.tmp -MT ssl/statem/libssl-lib-statem_srvr.o -c -o ssl/statem/libssl-lib-statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/liblegacy-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/liblegacy-lib-bn_asm.d.tmp -MT crypto/bn/liblegacy-lib-bn_asm.o -c -o crypto/bn/liblegacy-lib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-des_enc.d.tmp -MT crypto/des/liblegacy-lib-des_enc.o -c -o crypto/des/liblegacy-lib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/liblegacy-lib-fcrypt_b.d.tmp -MT crypto/des/liblegacy-lib-fcrypt_b.o -c -o crypto/des/liblegacy-lib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-armcap.d.tmp -MT crypto/liblegacy-lib-armcap.o -c -o crypto/liblegacy-lib-armcap.o ../crypto/armcap.c
gcc  -Icrypto -I../crypto -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/liblegacy-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -I. -I.. -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-cpuid.d.tmp -MT crypto/liblegacy-lib-cpuid.o -c -o crypto/liblegacy-lib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/liblegacy-lib-ctype.d.tmp -MT crypto/liblegacy-lib-ctype.o -c -o crypto/liblegacy-lib-ctype.o ../crypto/ctype.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_dgst.d.tmp -MT crypto/md5/liblegacy-lib-md5_dgst.o -c -o crypto/md5/liblegacy-lib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_one.d.tmp -MT crypto/md5/liblegacy-lib-md5_one.o -c -o crypto/md5/liblegacy-lib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/liblegacy-lib-md5_sha1.d.tmp -MT crypto/md5/liblegacy-lib-md5_sha1.o -c -o crypto/md5/liblegacy-lib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/liblegacy-lib-provider_util.d.tmp -MT providers/common/liblegacy-lib-provider_util.o -c -o providers/common/liblegacy-lib-provider_util.o ../providers/common/provider_util.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o ../providers/implementations/ciphers/cipher_blowfish.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o ../providers/implementations/ciphers/cipher_blowfish_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o ../providers/implementations/ciphers/cipher_cast5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o ../providers/implementations/ciphers/cipher_cast5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des.o ../providers/implementations/ciphers/cipher_des.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o ../providers/implementations/ciphers/cipher_des_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o ../providers/implementations/ciphers/cipher_desx.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o ../providers/implementations/ciphers/cipher_desx_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o ../providers/implementations/ciphers/cipher_rc2.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o ../providers/implementations/ciphers/cipher_rc2_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o ../providers/implementations/ciphers/cipher_rc4.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o ../providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o ../providers/implementations/ciphers/cipher_rc4_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o ../providers/implementations/ciphers/cipher_seed.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o ../providers/implementations/ciphers/cipher_seed_hw.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.d.tmp -MT providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o -c -o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o ../providers/implementations/ciphers/cipher_tdes_common.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-md4_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-md4_prov.o -c -o providers/implementations/digests/liblegacy-lib-md4_prov.o ../providers/implementations/digests/md4_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-ripemd_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-ripemd_prov.o -c -o providers/implementations/digests/liblegacy-lib-ripemd_prov.o ../providers/implementations/digests/ripemd_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/digests/liblegacy-lib-wp_prov.d.tmp -MT providers/implementations/digests/liblegacy-lib-wp_prov.o -c -o providers/implementations/digests/liblegacy-lib-wp_prov.o ../providers/implementations/digests/wp_prov.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/liblegacy-lib-pbkdf1.d.tmp -MT providers/implementations/kdfs/liblegacy-lib-pbkdf1.o -c -o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o ../providers/implementations/kdfs/pbkdf1.c
gcc  -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/liblegacy-lib-prov_running.d.tmp -MT providers/liblegacy-lib-prov_running.o -c -o providers/liblegacy-lib-prov_running.o ../providers/prov_running.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/libtestutil-lib-opt.d.tmp -MT apps/lib/libtestutil-lib-opt.o -c -o apps/lib/libtestutil-lib-opt.o ../apps/lib/opt.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-apps_shims.d.tmp -MT test/testutil/libtestutil-lib-apps_shims.o -c -o test/testutil/libtestutil-lib-apps_shims.o ../test/testutil/apps_shims.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-basic_output.d.tmp -MT test/testutil/libtestutil-lib-basic_output.o -c -o test/testutil/libtestutil-lib-basic_output.o ../test/testutil/basic_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-cb.d.tmp -MT test/testutil/libtestutil-lib-cb.o -c -o test/testutil/libtestutil-lib-cb.o ../test/testutil/cb.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-driver.d.tmp -MT test/testutil/libtestutil-lib-driver.o -c -o test/testutil/libtestutil-lib-driver.o ../test/testutil/driver.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-fake_random.d.tmp -MT test/testutil/libtestutil-lib-fake_random.o -c -o test/testutil/libtestutil-lib-fake_random.o ../test/testutil/fake_random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-format_output.d.tmp -MT test/testutil/libtestutil-lib-format_output.o -c -o test/testutil/libtestutil-lib-format_output.o ../test/testutil/format_output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-load.d.tmp -MT test/testutil/libtestutil-lib-load.o -c -o test/testutil/libtestutil-lib-load.o ../test/testutil/load.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-main.d.tmp -MT test/testutil/libtestutil-lib-main.o -c -o test/testutil/libtestutil-lib-main.o ../test/testutil/main.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-options.d.tmp -MT test/testutil/libtestutil-lib-options.o -c -o test/testutil/libtestutil-lib-options.o ../test/testutil/options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-output.d.tmp -MT test/testutil/libtestutil-lib-output.o -c -o test/testutil/libtestutil-lib-output.o ../test/testutil/output.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-provider.d.tmp -MT test/testutil/libtestutil-lib-provider.o -c -o test/testutil/libtestutil-lib-provider.o ../test/testutil/provider.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-random.d.tmp -MT test/testutil/libtestutil-lib-random.o -c -o test/testutil/libtestutil-lib-random.o ../test/testutil/random.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-stanza.d.tmp -MT test/testutil/libtestutil-lib-stanza.o -c -o test/testutil/libtestutil-lib-stanza.o ../test/testutil/stanza.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_cleanup.d.tmp -MT test/testutil/libtestutil-lib-test_cleanup.o -c -o test/testutil/libtestutil-lib-test_cleanup.o ../test/testutil/test_cleanup.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-test_options.d.tmp -MT test/testutil/libtestutil-lib-test_options.o -c -o test/testutil/libtestutil-lib-test_options.o ../test/testutil/test_options.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-tests.d.tmp -MT test/testutil/libtestutil-lib-tests.o -c -o test/testutil/libtestutil-lib-tests.o ../test/testutil/tests.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/libtestutil-lib-testutil_init.d.tmp -MT test/testutil/libtestutil-lib-testutil_init.o -c -o test/testutil/libtestutil-lib-testutil_init.o ../test/testutil/testutil_init.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aes-armv4.o crypto/aes/aes-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cbc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cbc.o -c -o crypto/aes/libcrypto-shlib-aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_cfb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_cfb.o -c -o crypto/aes/libcrypto-shlib-aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ecb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ecb.o -c -o crypto/aes/libcrypto-shlib-aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ige.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ige.o -c -o crypto/aes/libcrypto-shlib-aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_misc.d.tmp -MT crypto/aes/libcrypto-shlib-aes_misc.o -c -o crypto/aes/libcrypto-shlib-aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_ofb.d.tmp -MT crypto/aes/libcrypto-shlib-aes_ofb.o -c -o crypto/aes/libcrypto-shlib-aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/libcrypto-shlib-aes_wrap.d.tmp -MT crypto/aes/libcrypto-shlib-aes_wrap.o -c -o crypto/aes/libcrypto-shlib-aes_wrap.o ../crypto/aes/aes_wrap.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-shlib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/libcrypto-shlib-aria.d.tmp -MT crypto/aria/libcrypto-shlib-aria.o -c -o crypto/aria/libcrypto-shlib-aria.o ../crypto/aria/aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_bitstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_bitstr.o -c -o crypto/asn1/libcrypto-shlib-a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_d2i_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_d2i_fp.o -c -o crypto/asn1/libcrypto-shlib-a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_digest.d.tmp -MT crypto/asn1/libcrypto-shlib-a_digest.o -c -o crypto/asn1/libcrypto-shlib-a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_dup.d.tmp -MT crypto/asn1/libcrypto-shlib-a_dup.o -c -o crypto/asn1/libcrypto-shlib-a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_gentm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_gentm.o -c -o crypto/asn1/libcrypto-shlib-a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_i2d_fp.d.tmp -MT crypto/asn1/libcrypto-shlib-a_i2d_fp.o -c -o crypto/asn1/libcrypto-shlib-a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_int.d.tmp -MT crypto/asn1/libcrypto-shlib-a_int.o -c -o crypto/asn1/libcrypto-shlib-a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_mbstr.d.tmp -MT crypto/asn1/libcrypto-shlib-a_mbstr.o -c -o crypto/asn1/libcrypto-shlib-a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_object.d.tmp -MT crypto/asn1/libcrypto-shlib-a_object.o -c -o crypto/asn1/libcrypto-shlib-a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_octet.d.tmp -MT crypto/asn1/libcrypto-shlib-a_octet.o -c -o crypto/asn1/libcrypto-shlib-a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_print.d.tmp -MT crypto/asn1/libcrypto-shlib-a_print.o -c -o crypto/asn1/libcrypto-shlib-a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_sign.d.tmp -MT crypto/asn1/libcrypto-shlib-a_sign.o -c -o crypto/asn1/libcrypto-shlib-a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strex.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strex.o -c -o crypto/asn1/libcrypto-shlib-a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_strnid.d.tmp -MT crypto/asn1/libcrypto-shlib-a_strnid.o -c -o crypto/asn1/libcrypto-shlib-a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_time.d.tmp -MT crypto/asn1/libcrypto-shlib-a_time.o -c -o crypto/asn1/libcrypto-shlib-a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_type.d.tmp -MT crypto/asn1/libcrypto-shlib-a_type.o -c -o crypto/asn1/libcrypto-shlib-a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utctm.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utctm.o -c -o crypto/asn1/libcrypto-shlib-a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_utf8.d.tmp -MT crypto/asn1/libcrypto-shlib-a_utf8.o -c -o crypto/asn1/libcrypto-shlib-a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-a_verify.d.tmp -MT crypto/asn1/libcrypto-shlib-a_verify.o -c -o crypto/asn1/libcrypto-shlib-a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-ameth_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-ameth_lib.o -c -o crypto/asn1/libcrypto-shlib-ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_err.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_err.o -c -o crypto/asn1/libcrypto-shlib-asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_gen.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_gen.o -c -o crypto/asn1/libcrypto-shlib-asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_item_list.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_item_list.o -c -o crypto/asn1/libcrypto-shlib-asn1_item_list.o ../crypto/asn1/asn1_item_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_lib.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_lib.o -c -o crypto/asn1/libcrypto-shlib-asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn1_parse.d.tmp -MT crypto/asn1/libcrypto-shlib-asn1_parse.o -c -o crypto/asn1/libcrypto-shlib-asn1_parse.o ../crypto/asn1/asn1_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mime.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mime.o -c -o crypto/asn1/libcrypto-shlib-asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_moid.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_moid.o -c -o crypto/asn1/libcrypto-shlib-asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_mstbl.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_mstbl.o -c -o crypto/asn1/libcrypto-shlib-asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-asn_pack.d.tmp -MT crypto/asn1/libcrypto-shlib-asn_pack.o -c -o crypto/asn1/libcrypto-shlib-asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_asn1.o -c -o crypto/asn1/libcrypto-shlib-bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-bio_ndef.d.tmp -MT crypto/asn1/libcrypto-shlib-bio_ndef.o -c -o crypto/asn1/libcrypto-shlib-bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_param.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_param.o -c -o crypto/asn1/libcrypto-shlib-d2i_param.o ../crypto/asn1/d2i_param.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pr.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pr.o -c -o crypto/asn1/libcrypto-shlib-d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-d2i_pu.d.tmp -MT crypto/asn1/libcrypto-shlib-d2i_pu.o -c -o crypto/asn1/libcrypto-shlib-d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-evp_asn1.d.tmp -MT crypto/asn1/libcrypto-shlib-evp_asn1.o -c -o crypto/asn1/libcrypto-shlib-evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_int.d.tmp -MT crypto/asn1/libcrypto-shlib-f_int.o -c -o crypto/asn1/libcrypto-shlib-f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-f_string.d.tmp -MT crypto/asn1/libcrypto-shlib-f_string.o -c -o crypto/asn1/libcrypto-shlib-f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-i2d_evp.d.tmp -MT crypto/asn1/libcrypto-shlib-i2d_evp.o -c -o crypto/asn1/libcrypto-shlib-i2d_evp.o ../crypto/asn1/i2d_evp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-n_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-n_pkey.o -c -o crypto/asn1/libcrypto-shlib-n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-nsseq.d.tmp -MT crypto/asn1/libcrypto-shlib-nsseq.o -c -o crypto/asn1/libcrypto-shlib-nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbe.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbe.o -c -o crypto/asn1/libcrypto-shlib-p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_pbev2.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_pbev2.o -c -o crypto/asn1/libcrypto-shlib-p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p5_scrypt.d.tmp -MT crypto/asn1/libcrypto-shlib-p5_scrypt.o -c -o crypto/asn1/libcrypto-shlib-p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-p8_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-p8_pkey.o -c -o crypto/asn1/libcrypto-shlib-p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_bitst.d.tmp -MT crypto/asn1/libcrypto-shlib-t_bitst.o -c -o crypto/asn1/libcrypto-shlib-t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-t_pkey.o -c -o crypto/asn1/libcrypto-shlib-t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-t_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-t_spki.o -c -o crypto/asn1/libcrypto-shlib-t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_dec.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_dec.o -c -o crypto/asn1/libcrypto-shlib-tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_enc.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_enc.o -c -o crypto/asn1/libcrypto-shlib-tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_fre.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_fre.o -c -o crypto/asn1/libcrypto-shlib-tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_new.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_new.o -c -o crypto/asn1/libcrypto-shlib-tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_prn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_prn.o -c -o crypto/asn1/libcrypto-shlib-tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_scn.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_scn.o -c -o crypto/asn1/libcrypto-shlib-tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_typ.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_typ.o -c -o crypto/asn1/libcrypto-shlib-tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-tasn_utl.d.tmp -MT crypto/asn1/libcrypto-shlib-tasn_utl.o -c -o crypto/asn1/libcrypto-shlib-tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_algor.d.tmp -MT crypto/asn1/libcrypto-shlib-x_algor.o -c -o crypto/asn1/libcrypto-shlib-x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_bignum.d.tmp -MT crypto/asn1/libcrypto-shlib-x_bignum.o -c -o crypto/asn1/libcrypto-shlib-x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_info.d.tmp -MT crypto/asn1/libcrypto-shlib-x_info.o -c -o crypto/asn1/libcrypto-shlib-x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_int64.d.tmp -MT crypto/asn1/libcrypto-shlib-x_int64.o -c -o crypto/asn1/libcrypto-shlib-x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_long.d.tmp -MT crypto/asn1/libcrypto-shlib-x_long.o -c -o crypto/asn1/libcrypto-shlib-x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_pkey.d.tmp -MT crypto/asn1/libcrypto-shlib-x_pkey.o -c -o crypto/asn1/libcrypto-shlib-x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_sig.d.tmp -MT crypto/asn1/libcrypto-shlib-x_sig.o -c -o crypto/asn1/libcrypto-shlib-x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_spki.d.tmp -MT crypto/asn1/libcrypto-shlib-x_spki.o -c -o crypto/asn1/libcrypto-shlib-x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/libcrypto-shlib-x_val.d.tmp -MT crypto/asn1/libcrypto-shlib-x_val.o -c -o crypto/asn1/libcrypto-shlib-x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_null.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_null.o -c -o crypto/async/arch/libcrypto-shlib-async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_posix.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_posix.o -c -o crypto/async/arch/libcrypto-shlib-async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/libcrypto-shlib-async_win.d.tmp -MT crypto/async/arch/libcrypto-shlib-async_win.o -c -o crypto/async/arch/libcrypto-shlib-async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async.d.tmp -MT crypto/async/libcrypto-shlib-async.o -c -o crypto/async/libcrypto-shlib-async.o ../crypto/async/async.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_err.d.tmp -MT crypto/async/libcrypto-shlib-async_err.o -c -o crypto/async/libcrypto-shlib-async_err.o ../crypto/async/async_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/libcrypto-shlib-async_wait.d.tmp -MT crypto/async/libcrypto-shlib-async_wait.o -c -o crypto/async/libcrypto-shlib-async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_cfb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_cfb64.o -c -o crypto/bf/libcrypto-shlib-bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ecb.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ecb.o -c -o crypto/bf/libcrypto-shlib-bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_enc.d.tmp -MT crypto/bf/libcrypto-shlib-bf_enc.o -c -o crypto/bf/libcrypto-shlib-bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_ofb64.d.tmp -MT crypto/bf/libcrypto-shlib-bf_ofb64.o -c -o crypto/bf/libcrypto-shlib-bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/libcrypto-shlib-bf_skey.d.tmp -MT crypto/bf/libcrypto-shlib-bf_skey.o -c -o crypto/bf/libcrypto-shlib-bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_buff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_buff.o -c -o crypto/bio/libcrypto-shlib-bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_lbuf.d.tmp -MT crypto/bio/libcrypto-shlib-bf_lbuf.o -c -o crypto/bio/libcrypto-shlib-bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_nbio.d.tmp -MT crypto/bio/libcrypto-shlib-bf_nbio.o -c -o crypto/bio/libcrypto-shlib-bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_null.d.tmp -MT crypto/bio/libcrypto-shlib-bf_null.o -c -o crypto/bio/libcrypto-shlib-bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_prefix.d.tmp -MT crypto/bio/libcrypto-shlib-bf_prefix.o -c -o crypto/bio/libcrypto-shlib-bf_prefix.o ../crypto/bio/bf_prefix.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bf_readbuff.d.tmp -MT crypto/bio/libcrypto-shlib-bf_readbuff.o -c -o crypto/bio/libcrypto-shlib-bf_readbuff.o ../crypto/bio/bf_readbuff.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_addr.d.tmp -MT crypto/bio/libcrypto-shlib-bio_addr.o -c -o crypto/bio/libcrypto-shlib-bio_addr.o ../crypto/bio/bio_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_cb.d.tmp -MT crypto/bio/libcrypto-shlib-bio_cb.o -c -o crypto/bio/libcrypto-shlib-bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_dump.d.tmp -MT crypto/bio/libcrypto-shlib-bio_dump.o -c -o crypto/bio/libcrypto-shlib-bio_dump.o ../crypto/bio/bio_dump.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_err.d.tmp -MT crypto/bio/libcrypto-shlib-bio_err.o -c -o crypto/bio/libcrypto-shlib-bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_lib.d.tmp -MT crypto/bio/libcrypto-shlib-bio_lib.o -c -o crypto/bio/libcrypto-shlib-bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_meth.d.tmp -MT crypto/bio/libcrypto-shlib-bio_meth.o -c -o crypto/bio/libcrypto-shlib-bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_print.d.tmp -MT crypto/bio/libcrypto-shlib-bio_print.o -c -o crypto/bio/libcrypto-shlib-bio_print.o ../crypto/bio/bio_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock.o -c -o crypto/bio/libcrypto-shlib-bio_sock.o ../crypto/bio/bio_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bio_sock2.d.tmp -MT crypto/bio/libcrypto-shlib-bio_sock2.o -c -o crypto/bio/libcrypto-shlib-bio_sock2.o ../crypto/bio/bio_sock2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_acpt.d.tmp -MT crypto/bio/libcrypto-shlib-bss_acpt.o -c -o crypto/bio/libcrypto-shlib-bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_bio.d.tmp -MT crypto/bio/libcrypto-shlib-bss_bio.o -c -o crypto/bio/libcrypto-shlib-bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_conn.d.tmp -MT crypto/bio/libcrypto-shlib-bss_conn.o -c -o crypto/bio/libcrypto-shlib-bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_core.d.tmp -MT crypto/bio/libcrypto-shlib-bss_core.o -c -o crypto/bio/libcrypto-shlib-bss_core.o ../crypto/bio/bss_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_dgram.d.tmp -MT crypto/bio/libcrypto-shlib-bss_dgram.o -c -o crypto/bio/libcrypto-shlib-bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_fd.d.tmp -MT crypto/bio/libcrypto-shlib-bss_fd.o -c -o crypto/bio/libcrypto-shlib-bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_file.d.tmp -MT crypto/bio/libcrypto-shlib-bss_file.o -c -o crypto/bio/libcrypto-shlib-bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_log.d.tmp -MT crypto/bio/libcrypto-shlib-bss_log.o -c -o crypto/bio/libcrypto-shlib-bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_mem.d.tmp -MT crypto/bio/libcrypto-shlib-bss_mem.o -c -o crypto/bio/libcrypto-shlib-bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_null.d.tmp -MT crypto/bio/libcrypto-shlib-bss_null.o -c -o crypto/bio/libcrypto-shlib-bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-bss_sock.d.tmp -MT crypto/bio/libcrypto-shlib-bss_sock.o -c -o crypto/bio/libcrypto-shlib-bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/libcrypto-shlib-ossl_core_bio.d.tmp -MT crypto/bio/libcrypto-shlib-ossl_core_bio.o -c -o crypto/bio/libcrypto-shlib-ossl_core_bio.o ../crypto/bio/ossl_core_bio.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-shlib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_add.d.tmp -MT crypto/bn/libcrypto-shlib-bn_add.o -c -o crypto/bn/libcrypto-shlib-bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_asm.d.tmp -MT crypto/bn/libcrypto-shlib-bn_asm.o -c -o crypto/bn/libcrypto-shlib-bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_blind.d.tmp -MT crypto/bn/libcrypto-shlib-bn_blind.o -c -o crypto/bn/libcrypto-shlib-bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_const.d.tmp -MT crypto/bn/libcrypto-shlib-bn_const.o -c -o crypto/bn/libcrypto-shlib-bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_conv.d.tmp -MT crypto/bn/libcrypto-shlib-bn_conv.o -c -o crypto/bn/libcrypto-shlib-bn_conv.o ../crypto/bn/bn_conv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_ctx.d.tmp -MT crypto/bn/libcrypto-shlib-bn_ctx.o -c -o crypto/bn/libcrypto-shlib-bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_depr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_depr.o -c -o crypto/bn/libcrypto-shlib-bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_dh.d.tmp -MT crypto/bn/libcrypto-shlib-bn_dh.o -c -o crypto/bn/libcrypto-shlib-bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_div.d.tmp -MT crypto/bn/libcrypto-shlib-bn_div.o -c -o crypto/bn/libcrypto-shlib-bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_err.d.tmp -MT crypto/bn/libcrypto-shlib-bn_err.o -c -o crypto/bn/libcrypto-shlib-bn_err.o ../crypto/bn/bn_err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp.o -c -o crypto/bn/libcrypto-shlib-bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_exp2.d.tmp -MT crypto/bn/libcrypto-shlib-bn_exp2.o -c -o crypto/bn/libcrypto-shlib-bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gcd.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gcd.o -c -o crypto/bn/libcrypto-shlib-bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_gf2m.d.tmp -MT crypto/bn/libcrypto-shlib-bn_gf2m.o -c -o crypto/bn/libcrypto-shlib-bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_intern.d.tmp -MT crypto/bn/libcrypto-shlib-bn_intern.o -c -o crypto/bn/libcrypto-shlib-bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_kron.d.tmp -MT crypto/bn/libcrypto-shlib-bn_kron.o -c -o crypto/bn/libcrypto-shlib-bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_lib.d.tmp -MT crypto/bn/libcrypto-shlib-bn_lib.o -c -o crypto/bn/libcrypto-shlib-bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mod.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mod.o -c -o crypto/bn/libcrypto-shlib-bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mont.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mont.o -c -o crypto/bn/libcrypto-shlib-bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mpi.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mpi.o -c -o crypto/bn/libcrypto-shlib-bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_mul.d.tmp -MT crypto/bn/libcrypto-shlib-bn_mul.o -c -o crypto/bn/libcrypto-shlib-bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_nist.d.tmp -MT crypto/bn/libcrypto-shlib-bn_nist.o -c -o crypto/bn/libcrypto-shlib-bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_prime.d.tmp -MT crypto/bn/libcrypto-shlib-bn_prime.o -c -o crypto/bn/libcrypto-shlib-bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_print.d.tmp -MT crypto/bn/libcrypto-shlib-bn_print.o -c -o crypto/bn/libcrypto-shlib-bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rand.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rand.o -c -o crypto/bn/libcrypto-shlib-bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_recp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_recp.o -c -o crypto/bn/libcrypto-shlib-bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.d.tmp -MT crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o -c -o crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o ../crypto/bn/bn_rsa_fips186_4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_shift.d.tmp -MT crypto/bn/libcrypto-shlib-bn_shift.o -c -o crypto/bn/libcrypto-shlib-bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqr.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqr.o -c -o crypto/bn/libcrypto-shlib-bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_sqrt.d.tmp -MT crypto/bn/libcrypto-shlib-bn_sqrt.o -c -o crypto/bn/libcrypto-shlib-bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_srp.d.tmp -MT crypto/bn/libcrypto-shlib-bn_srp.o -c -o crypto/bn/libcrypto-shlib-bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_word.d.tmp -MT crypto/bn/libcrypto-shlib-bn_word.o -c -o crypto/bn/libcrypto-shlib-bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/libcrypto-shlib-bn_x931p.d.tmp -MT crypto/bn/libcrypto-shlib-bn_x931p.o -c -o crypto/bn/libcrypto-shlib-bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buf_err.d.tmp -MT crypto/buffer/libcrypto-shlib-buf_err.o -c -o crypto/buffer/libcrypto-shlib-buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/libcrypto-shlib-buffer.d.tmp -MT crypto/buffer/libcrypto-shlib-buffer.o -c -o crypto/buffer/libcrypto-shlib-buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-camellia.d.tmp -MT crypto/camellia/libcrypto-shlib-camellia.o -c -o crypto/camellia/libcrypto-shlib-camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cbc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cbc.o -c -o crypto/camellia/libcrypto-shlib-cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_cfb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_cfb.o -c -o crypto/camellia/libcrypto-shlib-cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ctr.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ctr.o -c -o crypto/camellia/libcrypto-shlib-cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ecb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ecb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_misc.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_misc.o -c -o crypto/camellia/libcrypto-shlib-cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/libcrypto-shlib-cmll_ofb.d.tmp -MT crypto/camellia/libcrypto-shlib-cmll_ofb.o -c -o crypto/camellia/libcrypto-shlib-cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_cfb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_cfb64.o -c -o crypto/cast/libcrypto-shlib-c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ecb.d.tmp -MT crypto/cast/libcrypto-shlib-c_ecb.o -c -o crypto/cast/libcrypto-shlib-c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_enc.d.tmp -MT crypto/cast/libcrypto-shlib-c_enc.o -c -o crypto/cast/libcrypto-shlib-c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_ofb64.d.tmp -MT crypto/cast/libcrypto-shlib-c_ofb64.o -c -o crypto/cast/libcrypto-shlib-c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/libcrypto-shlib-c_skey.d.tmp -MT crypto/cast/libcrypto-shlib-c_skey.o -c -o crypto/cast/libcrypto-shlib-c_skey.o ../crypto/cast/c_skey.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-shlib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/libcrypto-shlib-cmac.d.tmp -MT crypto/cmac/libcrypto-shlib-cmac.o -c -o crypto/cmac/libcrypto-shlib-cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_asn.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_asn.o -c -o crypto/cmp/libcrypto-shlib-cmp_asn.o ../crypto/cmp/cmp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_client.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_client.o -c -o crypto/cmp/libcrypto-shlib-cmp_client.o ../crypto/cmp/cmp_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_ctx.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_ctx.o -c -o crypto/cmp/libcrypto-shlib-cmp_ctx.o ../crypto/cmp/cmp_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_err.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_err.o -c -o crypto/cmp/libcrypto-shlib-cmp_err.o ../crypto/cmp/cmp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_hdr.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_hdr.o -c -o crypto/cmp/libcrypto-shlib-cmp_hdr.o ../crypto/cmp/cmp_hdr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_http.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_http.o -c -o crypto/cmp/libcrypto-shlib-cmp_http.o ../crypto/cmp/cmp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_msg.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_msg.o -c -o crypto/cmp/libcrypto-shlib-cmp_msg.o ../crypto/cmp/cmp_msg.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_protect.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_protect.o -c -o crypto/cmp/libcrypto-shlib-cmp_protect.o ../crypto/cmp/cmp_protect.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_server.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_server.o -c -o crypto/cmp/libcrypto-shlib-cmp_server.o ../crypto/cmp/cmp_server.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_status.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_status.o -c -o crypto/cmp/libcrypto-shlib-cmp_status.o ../crypto/cmp/cmp_status.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_util.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_util.o -c -o crypto/cmp/libcrypto-shlib-cmp_util.o ../crypto/cmp/cmp_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmp/libcrypto-shlib-cmp_vfy.d.tmp -MT crypto/cmp/libcrypto-shlib-cmp_vfy.o -c -o crypto/cmp/libcrypto-shlib-cmp_vfy.o ../crypto/cmp/cmp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_asn1.d.tmp -MT crypto/cms/libcrypto-shlib-cms_asn1.o -c -o crypto/cms/libcrypto-shlib-cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_att.d.tmp -MT crypto/cms/libcrypto-shlib-cms_att.o -c -o crypto/cms/libcrypto-shlib-cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_cd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_cd.o -c -o crypto/cms/libcrypto-shlib-cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dd.o -c -o crypto/cms/libcrypto-shlib-cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_dh.d.tmp -MT crypto/cms/libcrypto-shlib-cms_dh.o -c -o crypto/cms/libcrypto-shlib-cms_dh.o ../crypto/cms/cms_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ec.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ec.o -c -o crypto/cms/libcrypto-shlib-cms_ec.o ../crypto/cms/cms_ec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_enc.d.tmp -MT crypto/cms/libcrypto-shlib-cms_enc.o -c -o crypto/cms/libcrypto-shlib-cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_env.d.tmp -MT crypto/cms/libcrypto-shlib-cms_env.o -c -o crypto/cms/libcrypto-shlib-cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_err.d.tmp -MT crypto/cms/libcrypto-shlib-cms_err.o -c -o crypto/cms/libcrypto-shlib-cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_ess.d.tmp -MT crypto/cms/libcrypto-shlib-cms_ess.o -c -o crypto/cms/libcrypto-shlib-cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_io.d.tmp -MT crypto/cms/libcrypto-shlib-cms_io.o -c -o crypto/cms/libcrypto-shlib-cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_kari.d.tmp -MT crypto/cms/libcrypto-shlib-cms_kari.o -c -o crypto/cms/libcrypto-shlib-cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_lib.d.tmp -MT crypto/cms/libcrypto-shlib-cms_lib.o -c -o crypto/cms/libcrypto-shlib-cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_pwri.d.tmp -MT crypto/cms/libcrypto-shlib-cms_pwri.o -c -o crypto/cms/libcrypto-shlib-cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_rsa.d.tmp -MT crypto/cms/libcrypto-shlib-cms_rsa.o -c -o crypto/cms/libcrypto-shlib-cms_rsa.o ../crypto/cms/cms_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_sd.d.tmp -MT crypto/cms/libcrypto-shlib-cms_sd.o -c -o crypto/cms/libcrypto-shlib-cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/libcrypto-shlib-cms_smime.d.tmp -MT crypto/cms/libcrypto-shlib-cms_smime.o -c -o crypto/cms/libcrypto-shlib-cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-c_zlib.d.tmp -MT crypto/comp/libcrypto-shlib-c_zlib.o -c -o crypto/comp/libcrypto-shlib-c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_err.d.tmp -MT crypto/comp/libcrypto-shlib-comp_err.o -c -o crypto/comp/libcrypto-shlib-comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/libcrypto-shlib-comp_lib.d.tmp -MT crypto/comp/libcrypto-shlib-comp_lib.o -c -o crypto/comp/libcrypto-shlib-comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_api.d.tmp -MT crypto/conf/libcrypto-shlib-conf_api.o -c -o crypto/conf/libcrypto-shlib-conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_def.d.tmp -MT crypto/conf/libcrypto-shlib-conf_def.o -c -o crypto/conf/libcrypto-shlib-conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_err.d.tmp -MT crypto/conf/libcrypto-shlib-conf_err.o -c -o crypto/conf/libcrypto-shlib-conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_lib.d.tmp -MT crypto/conf/libcrypto-shlib-conf_lib.o -c -o crypto/conf/libcrypto-shlib-conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mall.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mall.o -c -o crypto/conf/libcrypto-shlib-conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_mod.d.tmp -MT crypto/conf/libcrypto-shlib-conf_mod.o -c -o crypto/conf/libcrypto-shlib-conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_sap.d.tmp -MT crypto/conf/libcrypto-shlib-conf_sap.o -c -o crypto/conf/libcrypto-shlib-conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/libcrypto-shlib-conf_ssl.d.tmp -MT crypto/conf/libcrypto-shlib-conf_ssl.o -c -o crypto/conf/libcrypto-shlib-conf_ssl.o ../crypto/conf/conf_ssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_asn.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_asn.o -c -o crypto/crmf/libcrypto-shlib-crmf_asn.o ../crypto/crmf/crmf_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_err.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_err.o -c -o crypto/crmf/libcrypto-shlib-crmf_err.o ../crypto/crmf/crmf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_lib.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_lib.o -c -o crypto/crmf/libcrypto-shlib-crmf_lib.o ../crypto/crmf/crmf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/crmf/libcrypto-shlib-crmf_pbm.d.tmp -MT crypto/crmf/libcrypto-shlib-crmf_pbm.o -c -o crypto/crmf/libcrypto-shlib-crmf_pbm.o ../crypto/crmf/crmf_pbm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_b64.d.tmp -MT crypto/ct/libcrypto-shlib-ct_b64.o -c -o crypto/ct/libcrypto-shlib-ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_err.d.tmp -MT crypto/ct/libcrypto-shlib-ct_err.o -c -o crypto/ct/libcrypto-shlib-ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_log.d.tmp -MT crypto/ct/libcrypto-shlib-ct_log.o -c -o crypto/ct/libcrypto-shlib-ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_oct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_oct.o -c -o crypto/ct/libcrypto-shlib-ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_policy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_policy.o -c -o crypto/ct/libcrypto-shlib-ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_prn.d.tmp -MT crypto/ct/libcrypto-shlib-ct_prn.o -c -o crypto/ct/libcrypto-shlib-ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct.o -c -o crypto/ct/libcrypto-shlib-ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_sct_ctx.d.tmp -MT crypto/ct/libcrypto-shlib-ct_sct_ctx.o -c -o crypto/ct/libcrypto-shlib-ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_vfy.d.tmp -MT crypto/ct/libcrypto-shlib-ct_vfy.o -c -o crypto/ct/libcrypto-shlib-ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/libcrypto-shlib-ct_x509v3.d.tmp -MT crypto/ct/libcrypto-shlib-ct_x509v3.o -c -o crypto/ct/libcrypto-shlib-ct_x509v3.o ../crypto/ct/ct_x509v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_cksm.d.tmp -MT crypto/des/libcrypto-shlib-cbc_cksm.o -c -o crypto/des/libcrypto-shlib-cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-cbc_enc.o -c -o crypto/des/libcrypto-shlib-cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64ede.d.tmp -MT crypto/des/libcrypto-shlib-cfb64ede.o -c -o crypto/des/libcrypto-shlib-cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb64enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb64enc.o -c -o crypto/des/libcrypto-shlib-cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-cfb_enc.d.tmp -MT crypto/des/libcrypto-shlib-cfb_enc.o -c -o crypto/des/libcrypto-shlib-cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-des_enc.d.tmp -MT crypto/des/libcrypto-shlib-des_enc.o -c -o crypto/des/libcrypto-shlib-des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb3_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb3_enc.o -c -o crypto/des/libcrypto-shlib-ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ecb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ecb_enc.o -c -o crypto/des/libcrypto-shlib-ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt.o -c -o crypto/des/libcrypto-shlib-fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-fcrypt_b.d.tmp -MT crypto/des/libcrypto-shlib-fcrypt_b.o -c -o crypto/des/libcrypto-shlib-fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64ede.d.tmp -MT crypto/des/libcrypto-shlib-ofb64ede.o -c -o crypto/des/libcrypto-shlib-ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb64enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb64enc.o -c -o crypto/des/libcrypto-shlib-ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-ofb_enc.d.tmp -MT crypto/des/libcrypto-shlib-ofb_enc.o -c -o crypto/des/libcrypto-shlib-ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-pcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-pcbc_enc.o -c -o crypto/des/libcrypto-shlib-pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-qud_cksm.d.tmp -MT crypto/des/libcrypto-shlib-qud_cksm.o -c -o crypto/des/libcrypto-shlib-qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-rand_key.d.tmp -MT crypto/des/libcrypto-shlib-rand_key.o -c -o crypto/des/libcrypto-shlib-rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-set_key.d.tmp -MT crypto/des/libcrypto-shlib-set_key.o -c -o crypto/des/libcrypto-shlib-set_key.o ../crypto/des/set_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-str2key.d.tmp -MT crypto/des/libcrypto-shlib-str2key.o -c -o crypto/des/libcrypto-shlib-str2key.o ../crypto/des/str2key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/libcrypto-shlib-xcbc_enc.d.tmp -MT crypto/des/libcrypto-shlib-xcbc_enc.o -c -o crypto/des/libcrypto-shlib-xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_ameth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_ameth.o -c -o crypto/dh/libcrypto-shlib-dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_asn1.d.tmp -MT crypto/dh/libcrypto-shlib-dh_asn1.o -c -o crypto/dh/libcrypto-shlib-dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_backend.d.tmp -MT crypto/dh/libcrypto-shlib-dh_backend.o -c -o crypto/dh/libcrypto-shlib-dh_backend.o ../crypto/dh/dh_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_check.d.tmp -MT crypto/dh/libcrypto-shlib-dh_check.o -c -o crypto/dh/libcrypto-shlib-dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_depr.d.tmp -MT crypto/dh/libcrypto-shlib-dh_depr.o -c -o crypto/dh/libcrypto-shlib-dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_err.d.tmp -MT crypto/dh/libcrypto-shlib-dh_err.o -c -o crypto/dh/libcrypto-shlib-dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_gen.d.tmp -MT crypto/dh/libcrypto-shlib-dh_gen.o -c -o crypto/dh/libcrypto-shlib-dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_group_params.d.tmp -MT crypto/dh/libcrypto-shlib-dh_group_params.o -c -o crypto/dh/libcrypto-shlib-dh_group_params.o ../crypto/dh/dh_group_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_kdf.d.tmp -MT crypto/dh/libcrypto-shlib-dh_kdf.o -c -o crypto/dh/libcrypto-shlib-dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_key.d.tmp -MT crypto/dh/libcrypto-shlib-dh_key.o -c -o crypto/dh/libcrypto-shlib-dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_lib.d.tmp -MT crypto/dh/libcrypto-shlib-dh_lib.o -c -o crypto/dh/libcrypto-shlib-dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_meth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_meth.o -c -o crypto/dh/libcrypto-shlib-dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_pmeth.d.tmp -MT crypto/dh/libcrypto-shlib-dh_pmeth.o -c -o crypto/dh/libcrypto-shlib-dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_prn.d.tmp -MT crypto/dh/libcrypto-shlib-dh_prn.o -c -o crypto/dh/libcrypto-shlib-dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/libcrypto-shlib-dh_rfc5114.d.tmp -MT crypto/dh/libcrypto-shlib-dh_rfc5114.o -c -o crypto/dh/libcrypto-shlib-dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ameth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ameth.o -c -o crypto/dsa/libcrypto-shlib-dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_asn1.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_asn1.o -c -o crypto/dsa/libcrypto-shlib-dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_backend.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_backend.o -c -o crypto/dsa/libcrypto-shlib-dsa_backend.o ../crypto/dsa/dsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_check.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_check.o -c -o crypto/dsa/libcrypto-shlib-dsa_check.o ../crypto/dsa/dsa_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_depr.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_depr.o -c -o crypto/dsa/libcrypto-shlib-dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_err.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_err.o -c -o crypto/dsa/libcrypto-shlib-dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_gen.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_gen.o -c -o crypto/dsa/libcrypto-shlib-dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_key.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_key.o -c -o crypto/dsa/libcrypto-shlib-dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_lib.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_lib.o -c -o crypto/dsa/libcrypto-shlib-dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_meth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_meth.o -c -o crypto/dsa/libcrypto-shlib-dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_ossl.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_ossl.o -c -o crypto/dsa/libcrypto-shlib-dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_pmeth.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_pmeth.o -c -o crypto/dsa/libcrypto-shlib-dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_prn.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_prn.o -c -o crypto/dsa/libcrypto-shlib-dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_sign.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_sign.o -c -o crypto/dsa/libcrypto-shlib-dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/libcrypto-shlib-dsa_vrf.d.tmp -MT crypto/dsa/libcrypto-shlib-dsa_vrf.o -c -o crypto/dsa/libcrypto-shlib-dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dl.o -c -o crypto/dso/libcrypto-shlib-dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_dlfcn.d.tmp -MT crypto/dso/libcrypto-shlib-dso_dlfcn.o -c -o crypto/dso/libcrypto-shlib-dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_err.d.tmp -MT crypto/dso/libcrypto-shlib-dso_err.o -c -o crypto/dso/libcrypto-shlib-dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_lib.d.tmp -MT crypto/dso/libcrypto-shlib-dso_lib.o -c -o crypto/dso/libcrypto-shlib-dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_openssl.d.tmp -MT crypto/dso/libcrypto-shlib-dso_openssl.o -c -o crypto/dso/libcrypto-shlib-dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_vms.d.tmp -MT crypto/dso/libcrypto-shlib-dso_vms.o -c -o crypto/dso/libcrypto-shlib-dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/libcrypto-shlib-dso_win32.d.tmp -MT crypto/dso/libcrypto-shlib-dso_win32.o -c -o crypto/dso/libcrypto-shlib-dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.d.tmp -MT crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o -c -o crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o ../crypto/ec/curve448/arch_32/f_impl32.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.d.tmp -MT crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o -c -o crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o ../crypto/ec/curve448/arch_64/f_impl64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448.o ../crypto/ec/curve448/curve448.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-curve448_tables.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-curve448_tables.o -c -o crypto/ec/curve448/libcrypto-shlib-curve448_tables.o ../crypto/ec/curve448/curve448_tables.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-eddsa.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-eddsa.o -c -o crypto/ec/curve448/libcrypto-shlib-eddsa.o ../crypto/ec/curve448/eddsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-f_generic.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-f_generic.o -c -o crypto/ec/curve448/libcrypto-shlib-f_generic.o ../crypto/ec/curve448/f_generic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/libcrypto-shlib-scalar.d.tmp -MT crypto/ec/curve448/libcrypto-shlib-scalar.o -c -o crypto/ec/curve448/libcrypto-shlib-scalar.o ../crypto/ec/curve448/scalar.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-curve25519.d.tmp -MT crypto/ec/libcrypto-shlib-curve25519.o -c -o crypto/ec/libcrypto-shlib-curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_oct.o -c -o crypto/ec/libcrypto-shlib-ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec2_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ec2_smpl.o -c -o crypto/ec/libcrypto-shlib-ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_ameth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_ameth.o -c -o crypto/ec/libcrypto-shlib-ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_asn1.d.tmp -MT crypto/ec/libcrypto-shlib-ec_asn1.o -c -o crypto/ec/libcrypto-shlib-ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ec_backend.o -c -o crypto/ec/libcrypto-shlib-ec_backend.o ../crypto/ec/ec_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_check.d.tmp -MT crypto/ec/libcrypto-shlib-ec_check.o -c -o crypto/ec/libcrypto-shlib-ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_curve.d.tmp -MT crypto/ec/libcrypto-shlib-ec_curve.o -c -o crypto/ec/libcrypto-shlib-ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_cvt.d.tmp -MT crypto/ec/libcrypto-shlib-ec_cvt.o -c -o crypto/ec/libcrypto-shlib-ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_deprecated.d.tmp -MT crypto/ec/libcrypto-shlib-ec_deprecated.o -c -o crypto/ec/libcrypto-shlib-ec_deprecated.o ../crypto/ec/ec_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_err.d.tmp -MT crypto/ec/libcrypto-shlib-ec_err.o -c -o crypto/ec/libcrypto-shlib-ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_key.d.tmp -MT crypto/ec/libcrypto-shlib-ec_key.o -c -o crypto/ec/libcrypto-shlib-ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_kmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_kmeth.o -c -o crypto/ec/libcrypto-shlib-ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_lib.d.tmp -MT crypto/ec/libcrypto-shlib-ec_lib.o -c -o crypto/ec/libcrypto-shlib-ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_mult.d.tmp -MT crypto/ec/libcrypto-shlib-ec_mult.o -c -o crypto/ec/libcrypto-shlib-ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ec_oct.o -c -o crypto/ec/libcrypto-shlib-ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_pmeth.d.tmp -MT crypto/ec/libcrypto-shlib-ec_pmeth.o -c -o crypto/ec/libcrypto-shlib-ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ec_print.d.tmp -MT crypto/ec/libcrypto-shlib-ec_print.o -c -o crypto/ec/libcrypto-shlib-ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_kdf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_kdf.o -c -o crypto/ec/libcrypto-shlib-ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdh_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdh_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_ossl.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_ossl.o -c -o crypto/ec/libcrypto-shlib-ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_sign.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_sign.o -c -o crypto/ec/libcrypto-shlib-ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecdsa_vrf.d.tmp -MT crypto/ec/libcrypto-shlib-ecdsa_vrf.o -c -o crypto/ec/libcrypto-shlib-ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-eck_prn.d.tmp -MT crypto/ec/libcrypto-shlib-eck_prn.o -c -o crypto/ec/libcrypto-shlib-eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_mont.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_mont.o -c -o crypto/ec/libcrypto-shlib-ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nist.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nist.o -c -o crypto/ec/libcrypto-shlib-ecp_nist.o ../crypto/ec/ecp_nist.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_nistz256.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_nistz256.o -c -o crypto/ec/libcrypto-shlib-ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_oct.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_oct.o -c -o crypto/ec/libcrypto-shlib-ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecp_smpl.d.tmp -MT crypto/ec/libcrypto-shlib-ecp_smpl.o -c -o crypto/ec/libcrypto-shlib-ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_backend.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_backend.o -c -o crypto/ec/libcrypto-shlib-ecx_backend.o ../crypto/ec/ecx_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_key.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_key.o -c -o crypto/ec/libcrypto-shlib-ecx_key.o ../crypto/ec/ecx_key.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/libcrypto-shlib-ecx_meth.d.tmp -MT crypto/ec/libcrypto-shlib-ecx_meth.o -c -o crypto/ec/libcrypto-shlib-ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_err.o ../crypto/encode_decode/decoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_lib.o ../crypto/encode_decode/decoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_meth.o ../crypto/encode_decode/decoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-decoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-decoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-decoder_pkey.o ../crypto/encode_decode/decoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_err.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_err.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_err.o ../crypto/encode_decode/encoder_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_lib.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_lib.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_lib.o ../crypto/encode_decode/encoder_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_meth.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_meth.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_meth.o ../crypto/encode_decode/encoder_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/encode_decode/libcrypto-shlib-encoder_pkey.d.tmp -MT crypto/encode_decode/libcrypto-shlib-encoder_pkey.o -c -o crypto/encode_decode/libcrypto-shlib-encoder_pkey.o ../crypto/encode_decode/encoder_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_all.d.tmp -MT crypto/engine/libcrypto-shlib-eng_all.o -c -o crypto/engine/libcrypto-shlib-eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_cnf.d.tmp -MT crypto/engine/libcrypto-shlib-eng_cnf.o -c -o crypto/engine/libcrypto-shlib-eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_ctrl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_ctrl.o -c -o crypto/engine/libcrypto-shlib-eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_dyn.d.tmp -MT crypto/engine/libcrypto-shlib-eng_dyn.o -c -o crypto/engine/libcrypto-shlib-eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_err.d.tmp -MT crypto/engine/libcrypto-shlib-eng_err.o -c -o crypto/engine/libcrypto-shlib-eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_fat.d.tmp -MT crypto/engine/libcrypto-shlib-eng_fat.o -c -o crypto/engine/libcrypto-shlib-eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_init.d.tmp -MT crypto/engine/libcrypto-shlib-eng_init.o -c -o crypto/engine/libcrypto-shlib-eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_lib.d.tmp -MT crypto/engine/libcrypto-shlib-eng_lib.o -c -o crypto/engine/libcrypto-shlib-eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_list.d.tmp -MT crypto/engine/libcrypto-shlib-eng_list.o -c -o crypto/engine/libcrypto-shlib-eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_openssl.d.tmp -MT crypto/engine/libcrypto-shlib-eng_openssl.o -c -o crypto/engine/libcrypto-shlib-eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_pkey.d.tmp -MT crypto/engine/libcrypto-shlib-eng_pkey.o -c -o crypto/engine/libcrypto-shlib-eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_rdrand.d.tmp -MT crypto/engine/libcrypto-shlib-eng_rdrand.o -c -o crypto/engine/libcrypto-shlib-eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-eng_table.d.tmp -MT crypto/engine/libcrypto-shlib-eng_table.o -c -o crypto/engine/libcrypto-shlib-eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_asnmth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_asnmth.o -c -o crypto/engine/libcrypto-shlib-tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_cipher.d.tmp -MT crypto/engine/libcrypto-shlib-tb_cipher.o -c -o crypto/engine/libcrypto-shlib-tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dh.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dh.o -c -o crypto/engine/libcrypto-shlib-tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_digest.d.tmp -MT crypto/engine/libcrypto-shlib-tb_digest.o -c -o crypto/engine/libcrypto-shlib-tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_dsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_dsa.o -c -o crypto/engine/libcrypto-shlib-tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_eckey.d.tmp -MT crypto/engine/libcrypto-shlib-tb_eckey.o -c -o crypto/engine/libcrypto-shlib-tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_pkmeth.d.tmp -MT crypto/engine/libcrypto-shlib-tb_pkmeth.o -c -o crypto/engine/libcrypto-shlib-tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rand.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rand.o -c -o crypto/engine/libcrypto-shlib-tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/libcrypto-shlib-tb_rsa.d.tmp -MT crypto/engine/libcrypto-shlib-tb_rsa.o -c -o crypto/engine/libcrypto-shlib-tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err.d.tmp -MT crypto/err/libcrypto-shlib-err.o -c -o crypto/err/libcrypto-shlib-err.o ../crypto/err/err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all.d.tmp -MT crypto/err/libcrypto-shlib-err_all.o -c -o crypto/err/libcrypto-shlib-err_all.o ../crypto/err/err_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_all_legacy.d.tmp -MT crypto/err/libcrypto-shlib-err_all_legacy.o -c -o crypto/err/libcrypto-shlib-err_all_legacy.o ../crypto/err/err_all_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_blocks.d.tmp -MT crypto/err/libcrypto-shlib-err_blocks.o -c -o crypto/err/libcrypto-shlib-err_blocks.o ../crypto/err/err_blocks.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/libcrypto-shlib-err_prn.d.tmp -MT crypto/err/libcrypto-shlib-err_prn.o -c -o crypto/err/libcrypto-shlib-err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_asn1.d.tmp -MT crypto/ess/libcrypto-shlib-ess_asn1.o -c -o crypto/ess/libcrypto-shlib-ess_asn1.o ../crypto/ess/ess_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_err.d.tmp -MT crypto/ess/libcrypto-shlib-ess_err.o -c -o crypto/ess/libcrypto-shlib-ess_err.o ../crypto/ess/ess_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ess/libcrypto-shlib-ess_lib.d.tmp -MT crypto/ess/libcrypto-shlib-ess_lib.o -c -o crypto/ess/libcrypto-shlib-ess_lib.o ../crypto/ess/ess_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-asymcipher.d.tmp -MT crypto/evp/libcrypto-shlib-asymcipher.o -c -o crypto/evp/libcrypto-shlib-asymcipher.o ../crypto/evp/asymcipher.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_b64.d.tmp -MT crypto/evp/libcrypto-shlib-bio_b64.o -c -o crypto/evp/libcrypto-shlib-bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_enc.d.tmp -MT crypto/evp/libcrypto-shlib-bio_enc.o -c -o crypto/evp/libcrypto-shlib-bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_md.d.tmp -MT crypto/evp/libcrypto-shlib-bio_md.o -c -o crypto/evp/libcrypto-shlib-bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-bio_ok.d.tmp -MT crypto/evp/libcrypto-shlib-bio_ok.o -c -o crypto/evp/libcrypto-shlib-bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_allc.d.tmp -MT crypto/evp/libcrypto-shlib-c_allc.o -c -o crypto/evp/libcrypto-shlib-c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-c_alld.d.tmp -MT crypto/evp/libcrypto-shlib-c_alld.o -c -o crypto/evp/libcrypto-shlib-c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-cmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-cmeth_lib.o -c -o crypto/evp/libcrypto-shlib-cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ctrl_params_translate.d.tmp -MT crypto/evp/libcrypto-shlib-ctrl_params_translate.o -c -o crypto/evp/libcrypto-shlib-ctrl_params_translate.o ../crypto/evp/ctrl_params_translate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dh_ctrl.o -c -o crypto/evp/libcrypto-shlib-dh_ctrl.o ../crypto/evp/dh_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dh_support.d.tmp -MT crypto/evp/libcrypto-shlib-dh_support.o -c -o crypto/evp/libcrypto-shlib-dh_support.o ../crypto/evp/dh_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-digest.d.tmp -MT crypto/evp/libcrypto-shlib-digest.o -c -o crypto/evp/libcrypto-shlib-digest.o ../crypto/evp/digest.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-dsa_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-dsa_ctrl.o -c -o crypto/evp/libcrypto-shlib-dsa_ctrl.o ../crypto/evp/dsa_ctrl.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes.o -c -o crypto/evp/libcrypto-shlib-e_aes.o ../crypto/evp/e_aes.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -Icrypto/modes -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o -c -o crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_aria.d.tmp -MT crypto/evp/libcrypto-shlib-e_aria.o -c -o crypto/evp/libcrypto-shlib-e_aria.o ../crypto/evp/e_aria.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_bf.d.tmp -MT crypto/evp/libcrypto-shlib-e_bf.o -c -o crypto/evp/libcrypto-shlib-e_bf.o ../crypto/evp/e_bf.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_camellia.d.tmp -MT crypto/evp/libcrypto-shlib-e_camellia.o -c -o crypto/evp/libcrypto-shlib-e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_cast.d.tmp -MT crypto/evp/libcrypto-shlib-e_cast.o -c -o crypto/evp/libcrypto-shlib-e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_chacha20_poly1305.d.tmp -MT crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o -c -o crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des.d.tmp -MT crypto/evp/libcrypto-shlib-e_des.o -c -o crypto/evp/libcrypto-shlib-e_des.o ../crypto/evp/e_des.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_des3.d.tmp -MT crypto/evp/libcrypto-shlib-e_des3.o -c -o crypto/evp/libcrypto-shlib-e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_idea.d.tmp -MT crypto/evp/libcrypto-shlib-e_idea.o -c -o crypto/evp/libcrypto-shlib-e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_null.d.tmp -MT crypto/evp/libcrypto-shlib-e_null.o -c -o crypto/evp/libcrypto-shlib-e_null.o ../crypto/evp/e_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_old.d.tmp -MT crypto/evp/libcrypto-shlib-e_old.o -c -o crypto/evp/libcrypto-shlib-e_old.o ../crypto/evp/e_old.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc2.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc2.o -c -o crypto/evp/libcrypto-shlib-e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4.o -c -o crypto/evp/libcrypto-shlib-e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o -c -o crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_rc5.d.tmp -MT crypto/evp/libcrypto-shlib-e_rc5.o -c -o crypto/evp/libcrypto-shlib-e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_seed.d.tmp -MT crypto/evp/libcrypto-shlib-e_seed.o -c -o crypto/evp/libcrypto-shlib-e_seed.o ../crypto/evp/e_seed.c
gcc  -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_sm4.d.tmp -MT crypto/evp/libcrypto-shlib-e_sm4.o -c -o crypto/evp/libcrypto-shlib-e_sm4.o ../crypto/evp/e_sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-e_xcbc_d.d.tmp -MT crypto/evp/libcrypto-shlib-e_xcbc_d.o -c -o crypto/evp/libcrypto-shlib-e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_ctrl.d.tmp -MT crypto/evp/libcrypto-shlib-ec_ctrl.o -c -o crypto/evp/libcrypto-shlib-ec_ctrl.o ../crypto/evp/ec_ctrl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-ec_support.d.tmp -MT crypto/evp/libcrypto-shlib-ec_support.o -c -o crypto/evp/libcrypto-shlib-ec_support.o ../crypto/evp/ec_support.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-encode.d.tmp -MT crypto/evp/libcrypto-shlib-encode.o -c -o crypto/evp/libcrypto-shlib-encode.o ../crypto/evp/encode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_cnf.d.tmp -MT crypto/evp/libcrypto-shlib-evp_cnf.o -c -o crypto/evp/libcrypto-shlib-evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_enc.d.tmp -MT crypto/evp/libcrypto-shlib-evp_enc.o -c -o crypto/evp/libcrypto-shlib-evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_err.d.tmp -MT crypto/evp/libcrypto-shlib-evp_err.o -c -o crypto/evp/libcrypto-shlib-evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_fetch.d.tmp -MT crypto/evp/libcrypto-shlib-evp_fetch.o -c -o crypto/evp/libcrypto-shlib-evp_fetch.o ../crypto/evp/evp_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_key.d.tmp -MT crypto/evp/libcrypto-shlib-evp_key.o -c -o crypto/evp/libcrypto-shlib-evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_lib.d.tmp -MT crypto/evp/libcrypto-shlib-evp_lib.o -c -o crypto/evp/libcrypto-shlib-evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pbe.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pbe.o -c -o crypto/evp/libcrypto-shlib-evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_pkey.d.tmp -MT crypto/evp/libcrypto-shlib-evp_pkey.o -c -o crypto/evp/libcrypto-shlib-evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_rand.d.tmp -MT crypto/evp/libcrypto-shlib-evp_rand.o -c -o crypto/evp/libcrypto-shlib-evp_rand.o ../crypto/evp/evp_rand.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-evp_utils.d.tmp -MT crypto/evp/libcrypto-shlib-evp_utils.o -c -o crypto/evp/libcrypto-shlib-evp_utils.o ../crypto/evp/evp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-exchange.d.tmp -MT crypto/evp/libcrypto-shlib-exchange.o -c -o crypto/evp/libcrypto-shlib-exchange.o ../crypto/evp/exchange.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_lib.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_lib.o -c -o crypto/evp/libcrypto-shlib-kdf_lib.o ../crypto/evp/kdf_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kdf_meth.d.tmp -MT crypto/evp/libcrypto-shlib-kdf_meth.o -c -o crypto/evp/libcrypto-shlib-kdf_meth.o ../crypto/evp/kdf_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-kem.d.tmp -MT crypto/evp/libcrypto-shlib-kem.o -c -o crypto/evp/libcrypto-shlib-kem.o ../crypto/evp/kem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_lib.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_lib.o -c -o crypto/evp/libcrypto-shlib-keymgmt_lib.o ../crypto/evp/keymgmt_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-keymgmt_meth.d.tmp -MT crypto/evp/libcrypto-shlib-keymgmt_meth.o -c -o crypto/evp/libcrypto-shlib-keymgmt_meth.o ../crypto/evp/keymgmt_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_blake2.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_blake2.o -c -o crypto/evp/libcrypto-shlib-legacy_blake2.o ../crypto/evp/legacy_blake2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md4.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md4.o -c -o crypto/evp/libcrypto-shlib-legacy_md4.o ../crypto/evp/legacy_md4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5.o -c -o crypto/evp/libcrypto-shlib-legacy_md5.o ../crypto/evp/legacy_md5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_md5_sha1.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_md5_sha1.o -c -o crypto/evp/libcrypto-shlib-legacy_md5_sha1.o ../crypto/evp/legacy_md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_ripemd.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_ripemd.o -c -o crypto/evp/libcrypto-shlib-legacy_ripemd.o ../crypto/evp/legacy_ripemd.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_sha.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_sha.o -c -o crypto/evp/libcrypto-shlib-legacy_sha.o ../crypto/evp/legacy_sha.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-legacy_wp.d.tmp -MT crypto/evp/libcrypto-shlib-legacy_wp.o -c -o crypto/evp/libcrypto-shlib-legacy_wp.o ../crypto/evp/legacy_wp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_null.d.tmp -MT crypto/evp/libcrypto-shlib-m_null.o -c -o crypto/evp/libcrypto-shlib-m_null.o ../crypto/evp/m_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-m_sigver.d.tmp -MT crypto/evp/libcrypto-shlib-m_sigver.o -c -o crypto/evp/libcrypto-shlib-m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_lib.d.tmp -MT crypto/evp/libcrypto-shlib-mac_lib.o -c -o crypto/evp/libcrypto-shlib-mac_lib.o ../crypto/evp/mac_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-mac_meth.d.tmp -MT crypto/evp/libcrypto-shlib-mac_meth.o -c -o crypto/evp/libcrypto-shlib-mac_meth.o ../crypto/evp/mac_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-names.d.tmp -MT crypto/evp/libcrypto-shlib-names.o -c -o crypto/evp/libcrypto-shlib-names.o ../crypto/evp/names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt.o -c -o crypto/evp/libcrypto-shlib-p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p5_crpt2.d.tmp -MT crypto/evp/libcrypto-shlib-p5_crpt2.o -c -o crypto/evp/libcrypto-shlib-p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_dec.d.tmp -MT crypto/evp/libcrypto-shlib-p_dec.o -c -o crypto/evp/libcrypto-shlib-p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_enc.d.tmp -MT crypto/evp/libcrypto-shlib-p_enc.o -c -o crypto/evp/libcrypto-shlib-p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_legacy.d.tmp -MT crypto/evp/libcrypto-shlib-p_legacy.o -c -o crypto/evp/libcrypto-shlib-p_legacy.o ../crypto/evp/p_legacy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_lib.d.tmp -MT crypto/evp/libcrypto-shlib-p_lib.o -c -o crypto/evp/libcrypto-shlib-p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_open.d.tmp -MT crypto/evp/libcrypto-shlib-p_open.o -c -o crypto/evp/libcrypto-shlib-p_open.o ../crypto/evp/p_open.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_seal.d.tmp -MT crypto/evp/libcrypto-shlib-p_seal.o -c -o crypto/evp/libcrypto-shlib-p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_sign.d.tmp -MT crypto/evp/libcrypto-shlib-p_sign.o -c -o crypto/evp/libcrypto-shlib-p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-p_verify.d.tmp -MT crypto/evp/libcrypto-shlib-p_verify.o -c -o crypto/evp/libcrypto-shlib-p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pbe_scrypt.d.tmp -MT crypto/evp/libcrypto-shlib-pbe_scrypt.o -c -o crypto/evp/libcrypto-shlib-pbe_scrypt.o ../crypto/evp/pbe_scrypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_check.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_check.o -c -o crypto/evp/libcrypto-shlib-pmeth_check.o ../crypto/evp/pmeth_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_gn.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_gn.o -c -o crypto/evp/libcrypto-shlib-pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-pmeth_lib.d.tmp -MT crypto/evp/libcrypto-shlib-pmeth_lib.o -c -o crypto/evp/libcrypto-shlib-pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/libcrypto-shlib-signature.d.tmp -MT crypto/evp/libcrypto-shlib-signature.o -c -o crypto/evp/libcrypto-shlib-signature.o ../crypto/evp/signature.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_backend.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_backend.o -c -o crypto/ffc/libcrypto-shlib-ffc_backend.o ../crypto/ffc/ffc_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_dh.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_dh.o -c -o crypto/ffc/libcrypto-shlib-ffc_dh.o ../crypto/ffc/ffc_dh.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_generate.o ../crypto/ffc/ffc_key_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_key_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_key_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_key_validate.o ../crypto/ffc/ffc_key_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params.o -c -o crypto/ffc/libcrypto-shlib-ffc_params.o ../crypto/ffc/ffc_params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_generate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_generate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_generate.o ../crypto/ffc/ffc_params_generate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ffc/libcrypto-shlib-ffc_params_validate.d.tmp -MT crypto/ffc/libcrypto-shlib-ffc_params_validate.o -c -o crypto/ffc/libcrypto-shlib-ffc_params_validate.o ../crypto/ffc/ffc_params_validate.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/libcrypto-shlib-hmac.d.tmp -MT crypto/hmac/libcrypto-shlib-hmac.o -c -o crypto/hmac/libcrypto-shlib-hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_client.d.tmp -MT crypto/http/libcrypto-shlib-http_client.o -c -o crypto/http/libcrypto-shlib-http_client.o ../crypto/http/http_client.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_err.d.tmp -MT crypto/http/libcrypto-shlib-http_err.o -c -o crypto/http/libcrypto-shlib-http_err.o ../crypto/http/http_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/http/libcrypto-shlib-http_lib.d.tmp -MT crypto/http/libcrypto-shlib-http_lib.o -c -o crypto/http/libcrypto-shlib-http_lib.o ../crypto/http/http_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/libcrypto-shlib-kdf_err.d.tmp -MT crypto/kdf/libcrypto-shlib-kdf_err.o -c -o crypto/kdf/libcrypto-shlib-kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lh_stats.d.tmp -MT crypto/lhash/libcrypto-shlib-lh_stats.o -c -o crypto/lhash/libcrypto-shlib-lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/libcrypto-shlib-lhash.d.tmp -MT crypto/lhash/libcrypto-shlib-lhash.o -c -o crypto/lhash/libcrypto-shlib-lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-armcap.d.tmp -MT crypto/libcrypto-shlib-armcap.o -c -o crypto/libcrypto-shlib-armcap.o ../crypto/armcap.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-shlib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-asn1_dsa.d.tmp -MT crypto/libcrypto-shlib-asn1_dsa.o -c -o crypto/libcrypto-shlib-asn1_dsa.o ../crypto/asn1_dsa.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-bsearch.d.tmp -MT crypto/libcrypto-shlib-bsearch.o -c -o crypto/libcrypto-shlib-bsearch.o ../crypto/bsearch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-context.d.tmp -MT crypto/libcrypto-shlib-context.o -c -o crypto/libcrypto-shlib-context.o ../crypto/context.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_algorithm.d.tmp -MT crypto/libcrypto-shlib-core_algorithm.o -c -o crypto/libcrypto-shlib-core_algorithm.o ../crypto/core_algorithm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_fetch.d.tmp -MT crypto/libcrypto-shlib-core_fetch.o -c -o crypto/libcrypto-shlib-core_fetch.o ../crypto/core_fetch.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-core_namemap.d.tmp -MT crypto/libcrypto-shlib-core_namemap.o -c -o crypto/libcrypto-shlib-core_namemap.o ../crypto/core_namemap.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpt_err.d.tmp -MT crypto/libcrypto-shlib-cpt_err.o -c -o crypto/libcrypto-shlib-cpt_err.o ../crypto/cpt_err.c
gcc  -I. -I.. -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cpuid.d.tmp -MT crypto/libcrypto-shlib-cpuid.o -c -o crypto/libcrypto-shlib-cpuid.o ../crypto/cpuid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cryptlib.d.tmp -MT crypto/libcrypto-shlib-cryptlib.o -c -o crypto/libcrypto-shlib-cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ctype.d.tmp -MT crypto/libcrypto-shlib-ctype.o -c -o crypto/libcrypto-shlib-ctype.o ../crypto/ctype.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-cversion.d.tmp -MT crypto/libcrypto-shlib-cversion.o -c -o crypto/libcrypto-shlib-cversion.o ../crypto/cversion.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-der_writer.d.tmp -MT crypto/libcrypto-shlib-der_writer.o -c -o crypto/libcrypto-shlib-der_writer.o ../crypto/der_writer.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ebcdic.d.tmp -MT crypto/libcrypto-shlib-ebcdic.o -c -o crypto/libcrypto-shlib-ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-ex_data.d.tmp -MT crypto/libcrypto-shlib-ex_data.o -c -o crypto/libcrypto-shlib-ex_data.o ../crypto/ex_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-getenv.d.tmp -MT crypto/libcrypto-shlib-getenv.o -c -o crypto/libcrypto-shlib-getenv.o ../crypto/getenv.c
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-info.d.tmp -MT crypto/libcrypto-shlib-info.o -c -o crypto/libcrypto-shlib-info.o ../crypto/info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-init.d.tmp -MT crypto/libcrypto-shlib-init.o -c -o crypto/libcrypto-shlib-init.o ../crypto/init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-initthread.d.tmp -MT crypto/libcrypto-shlib-initthread.o -c -o crypto/libcrypto-shlib-initthread.o ../crypto/initthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem.d.tmp -MT crypto/libcrypto-shlib-mem.o -c -o crypto/libcrypto-shlib-mem.o ../crypto/mem.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-mem_sec.d.tmp -MT crypto/libcrypto-shlib-mem_sec.o -c -o crypto/libcrypto-shlib-mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_dir.d.tmp -MT crypto/libcrypto-shlib-o_dir.o -c -o crypto/libcrypto-shlib-o_dir.o ../crypto/o_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_fopen.d.tmp -MT crypto/libcrypto-shlib-o_fopen.o -c -o crypto/libcrypto-shlib-o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_init.d.tmp -MT crypto/libcrypto-shlib-o_init.o -c -o crypto/libcrypto-shlib-o_init.o ../crypto/o_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_str.d.tmp -MT crypto/libcrypto-shlib-o_str.o -c -o crypto/libcrypto-shlib-o_str.o ../crypto/o_str.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-o_time.d.tmp -MT crypto/libcrypto-shlib-o_time.o -c -o crypto/libcrypto-shlib-o_time.o ../crypto/o_time.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-packet.d.tmp -MT crypto/libcrypto-shlib-packet.o -c -o crypto/libcrypto-shlib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build.d.tmp -MT crypto/libcrypto-shlib-param_build.o -c -o crypto/libcrypto-shlib-param_build.o ../crypto/param_build.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-param_build_set.d.tmp -MT crypto/libcrypto-shlib-param_build_set.o -c -o crypto/libcrypto-shlib-param_build_set.o ../crypto/param_build_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params.d.tmp -MT crypto/libcrypto-shlib-params.o -c -o crypto/libcrypto-shlib-params.o ../crypto/params.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_dup.d.tmp -MT crypto/libcrypto-shlib-params_dup.o -c -o crypto/libcrypto-shlib-params_dup.o ../crypto/params_dup.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-params_from_text.d.tmp -MT crypto/libcrypto-shlib-params_from_text.o -c -o crypto/libcrypto-shlib-params_from_text.o ../crypto/params_from_text.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-passphrase.d.tmp -MT crypto/libcrypto-shlib-passphrase.o -c -o crypto/libcrypto-shlib-passphrase.o ../crypto/passphrase.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider.d.tmp -MT crypto/libcrypto-shlib-provider.o -c -o crypto/libcrypto-shlib-provider.o ../crypto/provider.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_child.d.tmp -MT crypto/libcrypto-shlib-provider_child.o -c -o crypto/libcrypto-shlib-provider_child.o ../crypto/provider_child.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_conf.d.tmp -MT crypto/libcrypto-shlib-provider_conf.o -c -o crypto/libcrypto-shlib-provider_conf.o ../crypto/provider_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_core.d.tmp -MT crypto/libcrypto-shlib-provider_core.o -c -o crypto/libcrypto-shlib-provider_core.o ../crypto/provider_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-provider_predefined.d.tmp -MT crypto/libcrypto-shlib-provider_predefined.o -c -o crypto/libcrypto-shlib-provider_predefined.o ../crypto/provider_predefined.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-punycode.d.tmp -MT crypto/libcrypto-shlib-punycode.o -c -o crypto/libcrypto-shlib-punycode.o ../crypto/punycode.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-self_test_core.d.tmp -MT crypto/libcrypto-shlib-self_test_core.o -c -o crypto/libcrypto-shlib-self_test_core.o ../crypto/self_test_core.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-sparse_array.d.tmp -MT crypto/libcrypto-shlib-sparse_array.o -c -o crypto/libcrypto-shlib-sparse_array.o ../crypto/sparse_array.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_lib.d.tmp -MT crypto/libcrypto-shlib-threads_lib.o -c -o crypto/libcrypto-shlib-threads_lib.o ../crypto/threads_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_none.d.tmp -MT crypto/libcrypto-shlib-threads_none.o -c -o crypto/libcrypto-shlib-threads_none.o ../crypto/threads_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_pthread.d.tmp -MT crypto/libcrypto-shlib-threads_pthread.o -c -o crypto/libcrypto-shlib-threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-threads_win.d.tmp -MT crypto/libcrypto-shlib-threads_win.o -c -o crypto/libcrypto-shlib-threads_win.o ../crypto/threads_win.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-trace.d.tmp -MT crypto/libcrypto-shlib-trace.o -c -o crypto/libcrypto-shlib-trace.o ../crypto/trace.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-shlib-uid.d.tmp -MT crypto/libcrypto-shlib-uid.o -c -o crypto/libcrypto-shlib-uid.o ../crypto/uid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_dgst.d.tmp -MT crypto/md4/libcrypto-shlib-md4_dgst.o -c -o crypto/md4/libcrypto-shlib-md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/libcrypto-shlib-md4_one.d.tmp -MT crypto/md4/libcrypto-shlib-md4_one.o -c -o crypto/md4/libcrypto-shlib-md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_dgst.d.tmp -MT crypto/md5/libcrypto-shlib-md5_dgst.o -c -o crypto/md5/libcrypto-shlib-md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_one.d.tmp -MT crypto/md5/libcrypto-shlib-md5_one.o -c -o crypto/md5/libcrypto-shlib-md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/libcrypto-shlib-md5_sha1.d.tmp -MT crypto/md5/libcrypto-shlib-md5_sha1.o -c -o crypto/md5/libcrypto-shlib-md5_sha1.o ../crypto/md5/md5_sha1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cbc128.d.tmp -MT crypto/modes/libcrypto-shlib-cbc128.o -c -o crypto/modes/libcrypto-shlib-cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ccm128.d.tmp -MT crypto/modes/libcrypto-shlib-ccm128.o -c -o crypto/modes/libcrypto-shlib-ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cfb128.d.tmp -MT crypto/modes/libcrypto-shlib-cfb128.o -c -o crypto/modes/libcrypto-shlib-cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ctr128.d.tmp -MT crypto/modes/libcrypto-shlib-ctr128.o -c -o crypto/modes/libcrypto-shlib-ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-cts128.d.tmp -MT crypto/modes/libcrypto-shlib-cts128.o -c -o crypto/modes/libcrypto-shlib-cts128.o ../crypto/modes/cts128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-gcm128.d.tmp -MT crypto/modes/libcrypto-shlib-gcm128.o -c -o crypto/modes/libcrypto-shlib-gcm128.o ../crypto/modes/gcm128.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-shlib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ocb128.d.tmp -MT crypto/modes/libcrypto-shlib-ocb128.o -c -o crypto/modes/libcrypto-shlib-ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-ofb128.d.tmp -MT crypto/modes/libcrypto-shlib-ofb128.o -c -o crypto/modes/libcrypto-shlib-ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-siv128.d.tmp -MT crypto/modes/libcrypto-shlib-siv128.o -c -o crypto/modes/libcrypto-shlib-siv128.o ../crypto/modes/siv128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-wrap128.d.tmp -MT crypto/modes/libcrypto-shlib-wrap128.o -c -o crypto/modes/libcrypto-shlib-wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/libcrypto-shlib-xts128.d.tmp -MT crypto/modes/libcrypto-shlib-xts128.o -c -o crypto/modes/libcrypto-shlib-xts128.o ../crypto/modes/xts128.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-o_names.d.tmp -MT crypto/objects/libcrypto-shlib-o_names.o -c -o crypto/objects/libcrypto-shlib-o_names.o ../crypto/objects/o_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_dat.d.tmp -MT crypto/objects/libcrypto-shlib-obj_dat.o -c -o crypto/objects/libcrypto-shlib-obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_err.d.tmp -MT crypto/objects/libcrypto-shlib-obj_err.o -c -o crypto/objects/libcrypto-shlib-obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_lib.d.tmp -MT crypto/objects/libcrypto-shlib-obj_lib.o -c -o crypto/objects/libcrypto-shlib-obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/libcrypto-shlib-obj_xref.d.tmp -MT crypto/objects/libcrypto-shlib-obj_xref.o -c -o crypto/objects/libcrypto-shlib-obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_asn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_asn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_cl.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_cl.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_err.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_err.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_ext.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_ext.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_http.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_http.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_http.o ../crypto/ocsp/ocsp_http.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_lib.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_lib.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_prn.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_prn.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_srv.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_srv.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-ocsp_vfy.d.tmp -MT crypto/ocsp/libcrypto-shlib-ocsp_vfy.o -c -o crypto/ocsp/libcrypto-shlib-ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/libcrypto-shlib-v3_ocsp.d.tmp -MT crypto/ocsp/libcrypto-shlib-v3_ocsp.o -c -o crypto/ocsp/libcrypto-shlib-v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_all.d.tmp -MT crypto/pem/libcrypto-shlib-pem_all.o -c -o crypto/pem/libcrypto-shlib-pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_err.d.tmp -MT crypto/pem/libcrypto-shlib-pem_err.o -c -o crypto/pem/libcrypto-shlib-pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_info.d.tmp -MT crypto/pem/libcrypto-shlib-pem_info.o -c -o crypto/pem/libcrypto-shlib-pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_lib.d.tmp -MT crypto/pem/libcrypto-shlib-pem_lib.o -c -o crypto/pem/libcrypto-shlib-pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_oth.d.tmp -MT crypto/pem/libcrypto-shlib-pem_oth.o -c -o crypto/pem/libcrypto-shlib-pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pk8.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pk8.o -c -o crypto/pem/libcrypto-shlib-pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_pkey.d.tmp -MT crypto/pem/libcrypto-shlib-pem_pkey.o -c -o crypto/pem/libcrypto-shlib-pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_sign.d.tmp -MT crypto/pem/libcrypto-shlib-pem_sign.o -c -o crypto/pem/libcrypto-shlib-pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_x509.d.tmp -MT crypto/pem/libcrypto-shlib-pem_x509.o -c -o crypto/pem/libcrypto-shlib-pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pem_xaux.d.tmp -MT crypto/pem/libcrypto-shlib-pem_xaux.o -c -o crypto/pem/libcrypto-shlib-pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/libcrypto-shlib-pvkfmt.d.tmp -MT crypto/pem/libcrypto-shlib-pvkfmt.o -c -o crypto/pem/libcrypto-shlib-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_add.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_add.o -c -o crypto/pkcs12/libcrypto-shlib-p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_asn.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_asn.o -c -o crypto/pkcs12/libcrypto-shlib-p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_attr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_attr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crpt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crpt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_crt.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_crt.o -c -o crypto/pkcs12/libcrypto-shlib-p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_decr.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_decr.o -c -o crypto/pkcs12/libcrypto-shlib-p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_init.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_init.o -c -o crypto/pkcs12/libcrypto-shlib-p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_key.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_key.o -c -o crypto/pkcs12/libcrypto-shlib-p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_kiss.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_kiss.o -c -o crypto/pkcs12/libcrypto-shlib-p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_mutl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_mutl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_npas.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_npas.o -c -o crypto/pkcs12/libcrypto-shlib-p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8d.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8d.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_p8e.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_p8e.o -c -o crypto/pkcs12/libcrypto-shlib-p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_sbag.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_sbag.o -c -o crypto/pkcs12/libcrypto-shlib-p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-p12_utl.d.tmp -MT crypto/pkcs12/libcrypto-shlib-p12_utl.o -c -o crypto/pkcs12/libcrypto-shlib-p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/libcrypto-shlib-pk12err.d.tmp -MT crypto/pkcs12/libcrypto-shlib-pk12err.o -c -o crypto/pkcs12/libcrypto-shlib-pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-bio_pk7.d.tmp -MT crypto/pkcs7/libcrypto-shlib-bio_pk7.o -c -o crypto/pkcs7/libcrypto-shlib-bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_asn1.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_asn1.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_attr.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_attr.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_doit.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_doit.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_lib.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_lib.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_mime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_mime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pk7_smime.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pk7_smime.o -c -o crypto/pkcs7/libcrypto-shlib-pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/libcrypto-shlib-pkcs7err.d.tmp -MT crypto/pkcs7/libcrypto-shlib-pkcs7err.o -c -o crypto/pkcs7/libcrypto-shlib-pkcs7err.o ../crypto/pkcs7/pkcs7err.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-shlib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/libcrypto-shlib-poly1305.d.tmp -MT crypto/poly1305/libcrypto-shlib-poly1305.o -c -o crypto/poly1305/libcrypto-shlib-poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-defn_cache.d.tmp -MT crypto/property/libcrypto-shlib-defn_cache.o -c -o crypto/property/libcrypto-shlib-defn_cache.o ../crypto/property/defn_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property.d.tmp -MT crypto/property/libcrypto-shlib-property.o -c -o crypto/property/libcrypto-shlib-property.o ../crypto/property/property.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_err.d.tmp -MT crypto/property/libcrypto-shlib-property_err.o -c -o crypto/property/libcrypto-shlib-property_err.o ../crypto/property/property_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_parse.d.tmp -MT crypto/property/libcrypto-shlib-property_parse.o -c -o crypto/property/libcrypto-shlib-property_parse.o ../crypto/property/property_parse.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_query.d.tmp -MT crypto/property/libcrypto-shlib-property_query.o -c -o crypto/property/libcrypto-shlib-property_query.o ../crypto/property/property_query.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/property/libcrypto-shlib-property_string.d.tmp -MT crypto/property/libcrypto-shlib-property_string.o -c -o crypto/property/libcrypto-shlib-property_string.o ../crypto/property/property_string.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-prov_seed.d.tmp -MT crypto/rand/libcrypto-shlib-prov_seed.o -c -o crypto/rand/libcrypto-shlib-prov_seed.o ../crypto/rand/prov_seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_deprecated.d.tmp -MT crypto/rand/libcrypto-shlib-rand_deprecated.o -c -o crypto/rand/libcrypto-shlib-rand_deprecated.o ../crypto/rand/rand_deprecated.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_err.d.tmp -MT crypto/rand/libcrypto-shlib-rand_err.o -c -o crypto/rand/libcrypto-shlib-rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_lib.d.tmp -MT crypto/rand/libcrypto-shlib-rand_lib.o -c -o crypto/rand/libcrypto-shlib-rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_meth.d.tmp -MT crypto/rand/libcrypto-shlib-rand_meth.o -c -o crypto/rand/libcrypto-shlib-rand_meth.o ../crypto/rand/rand_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-rand_pool.d.tmp -MT crypto/rand/libcrypto-shlib-rand_pool.o -c -o crypto/rand/libcrypto-shlib-rand_pool.o ../crypto/rand/rand_pool.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/libcrypto-shlib-randfile.d.tmp -MT crypto/rand/libcrypto-shlib-randfile.o -c -o crypto/rand/libcrypto-shlib-randfile.o ../crypto/rand/randfile.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_cbc.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_cbc.o -c -o crypto/rc2/libcrypto-shlib-rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_ecb.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_ecb.o -c -o crypto/rc2/libcrypto-shlib-rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2_skey.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2_skey.o -c -o crypto/rc2/libcrypto-shlib-rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2cfb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2cfb64.o -c -o crypto/rc2/libcrypto-shlib-rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/libcrypto-shlib-rc2ofb64.d.tmp -MT crypto/rc2/libcrypto-shlib-rc2ofb64.o -c -o crypto/rc2/libcrypto-shlib-rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_enc.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_enc.o -c -o crypto/rc4/libcrypto-shlib-rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc4/libcrypto-shlib-rc4_skey.d.tmp -MT crypto/rc4/libcrypto-shlib-rc4_skey.o -c -o crypto/rc4/libcrypto-shlib-rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_dgst.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_dgst.o -c -o crypto/ripemd/libcrypto-shlib-rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/libcrypto-shlib-rmd_one.d.tmp -MT crypto/ripemd/libcrypto-shlib-rmd_one.o -c -o crypto/ripemd/libcrypto-shlib-rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ameth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ameth.o -c -o crypto/rsa/libcrypto-shlib-rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_asn1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_asn1.o -c -o crypto/rsa/libcrypto-shlib-rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_backend.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_backend.o -c -o crypto/rsa/libcrypto-shlib-rsa_backend.o ../crypto/rsa/rsa_backend.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_chk.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_chk.o -c -o crypto/rsa/libcrypto-shlib-rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_crpt.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_crpt.o -c -o crypto/rsa/libcrypto-shlib-rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_depr.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_depr.o -c -o crypto/rsa/libcrypto-shlib-rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_err.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_err.o -c -o crypto/rsa/libcrypto-shlib-rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_lib.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_lib.o -c -o crypto/rsa/libcrypto-shlib-rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_meth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_meth.o -c -o crypto/rsa/libcrypto-shlib-rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp.o ../crypto/rsa/rsa_mp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_mp_names.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_mp_names.o -c -o crypto/rsa/libcrypto-shlib-rsa_mp_names.o ../crypto/rsa/rsa_mp_names.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_none.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_none.o -c -o crypto/rsa/libcrypto-shlib-rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_oaep.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_oaep.o -c -o crypto/rsa/libcrypto-shlib-rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_ossl.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_ossl.o -c -o crypto/rsa/libcrypto-shlib-rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pk1.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pk1.o -c -o crypto/rsa/libcrypto-shlib-rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pmeth.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pmeth.o -c -o crypto/rsa/libcrypto-shlib-rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_prn.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_prn.o -c -o crypto/rsa/libcrypto-shlib-rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_pss.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_pss.o -c -o crypto/rsa/libcrypto-shlib-rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_saos.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_saos.o -c -o crypto/rsa/libcrypto-shlib-rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_schemes.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_schemes.o -c -o crypto/rsa/libcrypto-shlib-rsa_schemes.o ../crypto/rsa/rsa_schemes.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sign.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sign.o -c -o crypto/rsa/libcrypto-shlib-rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o ../crypto/rsa/rsa_sp800_56b_check.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o -c -o crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o ../crypto/rsa/rsa_sp800_56b_gen.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/libcrypto-shlib-rsa_x931g.d.tmp -MT crypto/rsa/libcrypto-shlib-rsa_x931g.o -c -o crypto/rsa/libcrypto-shlib-rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed.d.tmp -MT crypto/seed/libcrypto-shlib-seed.o -c -o crypto/seed/libcrypto-shlib-seed.o ../crypto/seed/seed.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cbc.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cbc.o -c -o crypto/seed/libcrypto-shlib-seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_cfb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_cfb.o -c -o crypto/seed/libcrypto-shlib-seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ecb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ecb.o -c -o crypto/seed/libcrypto-shlib-seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/libcrypto-shlib-seed_ofb.d.tmp -MT crypto/seed/libcrypto-shlib-seed_ofb.o -c -o crypto/seed/libcrypto-shlib-seed_ofb.o ../crypto/seed/seed_ofb.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1_one.d.tmp -MT crypto/sha/libcrypto-shlib-sha1_one.o -c -o crypto/sha/libcrypto-shlib-sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha1dgst.d.tmp -MT crypto/sha/libcrypto-shlib-sha1dgst.o -c -o crypto/sha/libcrypto-shlib-sha1dgst.o ../crypto/sha/sha1dgst.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha256.d.tmp -MT crypto/sha/libcrypto-shlib-sha256.o -c -o crypto/sha/libcrypto-shlib-sha256.o ../crypto/sha/sha256.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha3.d.tmp -MT crypto/sha/libcrypto-shlib-sha3.o -c -o crypto/sha/libcrypto-shlib-sha3.o ../crypto/sha/sha3.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-shlib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/libcrypto-shlib-sha512.d.tmp -MT crypto/sha/libcrypto-shlib-sha512.o -c -o crypto/sha/libcrypto-shlib-sha512.o ../crypto/sha/sha512.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/libcrypto-shlib-siphash.d.tmp -MT crypto/siphash/libcrypto-shlib-siphash.o -c -o crypto/siphash/libcrypto-shlib-siphash.o ../crypto/siphash/siphash.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_crypt.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_crypt.o -c -o crypto/sm2/libcrypto-shlib-sm2_crypt.o ../crypto/sm2/sm2_crypt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_err.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_err.o -c -o crypto/sm2/libcrypto-shlib-sm2_err.o ../crypto/sm2/sm2_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_key.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_key.o -c -o crypto/sm2/libcrypto-shlib-sm2_key.o ../crypto/sm2/sm2_key.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/libcrypto-shlib-sm2_sign.d.tmp -MT crypto/sm2/libcrypto-shlib-sm2_sign.o -c -o crypto/sm2/libcrypto-shlib-sm2_sign.o ../crypto/sm2/sm2_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-legacy_sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-legacy_sm3.o -c -o crypto/sm3/libcrypto-shlib-legacy_sm3.o ../crypto/sm3/legacy_sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/libcrypto-shlib-sm3.d.tmp -MT crypto/sm3/libcrypto-shlib-sm3.o -c -o crypto/sm3/libcrypto-shlib-sm3.o ../crypto/sm3/sm3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/libcrypto-shlib-sm4.d.tmp -MT crypto/sm4/libcrypto-shlib-sm4.o -c -o crypto/sm4/libcrypto-shlib-sm4.o ../crypto/sm4/sm4.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_lib.d.tmp -MT crypto/srp/libcrypto-shlib-srp_lib.o -c -o crypto/srp/libcrypto-shlib-srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/libcrypto-shlib-srp_vfy.d.tmp -MT crypto/srp/libcrypto-shlib-srp_vfy.o -c -o crypto/srp/libcrypto-shlib-srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/libcrypto-shlib-stack.d.tmp -MT crypto/stack/libcrypto-shlib-stack.o -c -o crypto/stack/libcrypto-shlib-stack.o ../crypto/stack/stack.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_err.d.tmp -MT crypto/store/libcrypto-shlib-store_err.o -c -o crypto/store/libcrypto-shlib-store_err.o ../crypto/store/store_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_init.d.tmp -MT crypto/store/libcrypto-shlib-store_init.o -c -o crypto/store/libcrypto-shlib-store_init.o ../crypto/store/store_init.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_lib.d.tmp -MT crypto/store/libcrypto-shlib-store_lib.o -c -o crypto/store/libcrypto-shlib-store_lib.o ../crypto/store/store_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_meth.d.tmp -MT crypto/store/libcrypto-shlib-store_meth.o -c -o crypto/store/libcrypto-shlib-store_meth.o ../crypto/store/store_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_register.d.tmp -MT crypto/store/libcrypto-shlib-store_register.o -c -o crypto/store/libcrypto-shlib-store_register.o ../crypto/store/store_register.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_result.d.tmp -MT crypto/store/libcrypto-shlib-store_result.o -c -o crypto/store/libcrypto-shlib-store_result.o ../crypto/store/store_result.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/libcrypto-shlib-store_strings.d.tmp -MT crypto/store/libcrypto-shlib-store_strings.o -c -o crypto/store/libcrypto-shlib-store_strings.o ../crypto/store/store_strings.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_asn1.d.tmp -MT crypto/ts/libcrypto-shlib-ts_asn1.o -c -o crypto/ts/libcrypto-shlib-ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_conf.d.tmp -MT crypto/ts/libcrypto-shlib-ts_conf.o -c -o crypto/ts/libcrypto-shlib-ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_err.d.tmp -MT crypto/ts/libcrypto-shlib-ts_err.o -c -o crypto/ts/libcrypto-shlib-ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_lib.d.tmp -MT crypto/ts/libcrypto-shlib-ts_lib.o -c -o crypto/ts/libcrypto-shlib-ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_print.o -c -o crypto/ts/libcrypto-shlib-ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_req_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_req_utils.o -c -o crypto/ts/libcrypto-shlib-ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_print.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_print.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_sign.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_sign.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_utils.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_utils.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_rsp_verify.d.tmp -MT crypto/ts/libcrypto-shlib-ts_rsp_verify.o -c -o crypto/ts/libcrypto-shlib-ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/libcrypto-shlib-ts_verify_ctx.d.tmp -MT crypto/ts/libcrypto-shlib-ts_verify_ctx.o -c -o crypto/ts/libcrypto-shlib-ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/libcrypto-shlib-txt_db.d.tmp -MT crypto/txt_db/libcrypto-shlib-txt_db.o -c -o crypto/txt_db/libcrypto-shlib-txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_err.d.tmp -MT crypto/ui/libcrypto-shlib-ui_err.o -c -o crypto/ui/libcrypto-shlib-ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_lib.d.tmp -MT crypto/ui/libcrypto-shlib-ui_lib.o -c -o crypto/ui/libcrypto-shlib-ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_null.d.tmp -MT crypto/ui/libcrypto-shlib-ui_null.o -c -o crypto/ui/libcrypto-shlib-ui_null.o ../crypto/ui/ui_null.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_openssl.d.tmp -MT crypto/ui/libcrypto-shlib-ui_openssl.o -c -o crypto/ui/libcrypto-shlib-ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/libcrypto-shlib-ui_util.d.tmp -MT crypto/ui/libcrypto-shlib-ui_util.o -c -o crypto/ui/libcrypto-shlib-ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_block.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_block.o -c -o crypto/whrlpool/libcrypto-shlib-wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/libcrypto-shlib-wp_dgst.d.tmp -MT crypto/whrlpool/libcrypto-shlib-wp_dgst.o -c -o crypto/whrlpool/libcrypto-shlib-wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_dir.d.tmp -MT crypto/x509/libcrypto-shlib-by_dir.o -c -o crypto/x509/libcrypto-shlib-by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_file.d.tmp -MT crypto/x509/libcrypto-shlib-by_file.o -c -o crypto/x509/libcrypto-shlib-by_file.o ../crypto/x509/by_file.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-by_store.d.tmp -MT crypto/x509/libcrypto-shlib-by_store.o -c -o crypto/x509/libcrypto-shlib-by_store.o ../crypto/x509/by_store.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_cache.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_cache.o -c -o crypto/x509/libcrypto-shlib-pcy_cache.o ../crypto/x509/pcy_cache.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_data.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_data.o -c -o crypto/x509/libcrypto-shlib-pcy_data.o ../crypto/x509/pcy_data.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_lib.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_lib.o -c -o crypto/x509/libcrypto-shlib-pcy_lib.o ../crypto/x509/pcy_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_map.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_map.o -c -o crypto/x509/libcrypto-shlib-pcy_map.o ../crypto/x509/pcy_map.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_node.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_node.o -c -o crypto/x509/libcrypto-shlib-pcy_node.o ../crypto/x509/pcy_node.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-pcy_tree.d.tmp -MT crypto/x509/libcrypto-shlib-pcy_tree.o -c -o crypto/x509/libcrypto-shlib-pcy_tree.o ../crypto/x509/pcy_tree.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_crl.d.tmp -MT crypto/x509/libcrypto-shlib-t_crl.o -c -o crypto/x509/libcrypto-shlib-t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_req.d.tmp -MT crypto/x509/libcrypto-shlib-t_req.o -c -o crypto/x509/libcrypto-shlib-t_req.o ../crypto/x509/t_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-t_x509.d.tmp -MT crypto/x509/libcrypto-shlib-t_x509.o -c -o crypto/x509/libcrypto-shlib-t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_addr.d.tmp -MT crypto/x509/libcrypto-shlib-v3_addr.o -c -o crypto/x509/libcrypto-shlib-v3_addr.o ../crypto/x509/v3_addr.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_admis.d.tmp -MT crypto/x509/libcrypto-shlib-v3_admis.o -c -o crypto/x509/libcrypto-shlib-v3_admis.o ../crypto/x509/v3_admis.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akeya.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akeya.o -c -o crypto/x509/libcrypto-shlib-v3_akeya.o ../crypto/x509/v3_akeya.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_akid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_akid.o -c -o crypto/x509/libcrypto-shlib-v3_akid.o ../crypto/x509/v3_akid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_asid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_asid.o -c -o crypto/x509/libcrypto-shlib-v3_asid.o ../crypto/x509/v3_asid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bcons.o -c -o crypto/x509/libcrypto-shlib-v3_bcons.o ../crypto/x509/v3_bcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_bitst.d.tmp -MT crypto/x509/libcrypto-shlib-v3_bitst.o -c -o crypto/x509/libcrypto-shlib-v3_bitst.o ../crypto/x509/v3_bitst.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_conf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_conf.o -c -o crypto/x509/libcrypto-shlib-v3_conf.o ../crypto/x509/v3_conf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_cpols.d.tmp -MT crypto/x509/libcrypto-shlib-v3_cpols.o -c -o crypto/x509/libcrypto-shlib-v3_cpols.o ../crypto/x509/v3_cpols.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_crld.d.tmp -MT crypto/x509/libcrypto-shlib-v3_crld.o -c -o crypto/x509/libcrypto-shlib-v3_crld.o ../crypto/x509/v3_crld.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_enum.d.tmp -MT crypto/x509/libcrypto-shlib-v3_enum.o -c -o crypto/x509/libcrypto-shlib-v3_enum.o ../crypto/x509/v3_enum.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_extku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_extku.o -c -o crypto/x509/libcrypto-shlib-v3_extku.o ../crypto/x509/v3_extku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_genn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_genn.o -c -o crypto/x509/libcrypto-shlib-v3_genn.o ../crypto/x509/v3_genn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ia5.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ia5.o -c -o crypto/x509/libcrypto-shlib-v3_ia5.o ../crypto/x509/v3_ia5.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_info.d.tmp -MT crypto/x509/libcrypto-shlib-v3_info.o -c -o crypto/x509/libcrypto-shlib-v3_info.o ../crypto/x509/v3_info.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_int.d.tmp -MT crypto/x509/libcrypto-shlib-v3_int.o -c -o crypto/x509/libcrypto-shlib-v3_int.o ../crypto/x509/v3_int.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ist.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ist.o -c -o crypto/x509/libcrypto-shlib-v3_ist.o ../crypto/x509/v3_ist.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_lib.d.tmp -MT crypto/x509/libcrypto-shlib-v3_lib.o -c -o crypto/x509/libcrypto-shlib-v3_lib.o ../crypto/x509/v3_lib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_ncons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_ncons.o -c -o crypto/x509/libcrypto-shlib-v3_ncons.o ../crypto/x509/v3_ncons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pci.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pci.o -c -o crypto/x509/libcrypto-shlib-v3_pci.o ../crypto/x509/v3_pci.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcia.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcia.o -c -o crypto/x509/libcrypto-shlib-v3_pcia.o ../crypto/x509/v3_pcia.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pcons.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pcons.o -c -o crypto/x509/libcrypto-shlib-v3_pcons.o ../crypto/x509/v3_pcons.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pku.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pku.o -c -o crypto/x509/libcrypto-shlib-v3_pku.o ../crypto/x509/v3_pku.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_pmaps.d.tmp -MT crypto/x509/libcrypto-shlib-v3_pmaps.o -c -o crypto/x509/libcrypto-shlib-v3_pmaps.o ../crypto/x509/v3_pmaps.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_prn.d.tmp -MT crypto/x509/libcrypto-shlib-v3_prn.o -c -o crypto/x509/libcrypto-shlib-v3_prn.o ../crypto/x509/v3_prn.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_purp.d.tmp -MT crypto/x509/libcrypto-shlib-v3_purp.o -c -o crypto/x509/libcrypto-shlib-v3_purp.o ../crypto/x509/v3_purp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_san.d.tmp -MT crypto/x509/libcrypto-shlib-v3_san.o -c -o crypto/x509/libcrypto-shlib-v3_san.o ../crypto/x509/v3_san.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_skid.d.tmp -MT crypto/x509/libcrypto-shlib-v3_skid.o -c -o crypto/x509/libcrypto-shlib-v3_skid.o ../crypto/x509/v3_skid.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_sxnet.d.tmp -MT crypto/x509/libcrypto-shlib-v3_sxnet.o -c -o crypto/x509/libcrypto-shlib-v3_sxnet.o ../crypto/x509/v3_sxnet.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_tlsf.d.tmp -MT crypto/x509/libcrypto-shlib-v3_tlsf.o -c -o crypto/x509/libcrypto-shlib-v3_tlsf.o ../crypto/x509/v3_tlsf.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utf8.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utf8.o -c -o crypto/x509/libcrypto-shlib-v3_utf8.o ../crypto/x509/v3_utf8.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3_utl.d.tmp -MT crypto/x509/libcrypto-shlib-v3_utl.o -c -o crypto/x509/libcrypto-shlib-v3_utl.o ../crypto/x509/v3_utl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-v3err.d.tmp -MT crypto/x509/libcrypto-shlib-v3err.o -c -o crypto/x509/libcrypto-shlib-v3err.o ../crypto/x509/v3err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_att.d.tmp -MT crypto/x509/libcrypto-shlib-x509_att.o -c -o crypto/x509/libcrypto-shlib-x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_cmp.d.tmp -MT crypto/x509/libcrypto-shlib-x509_cmp.o -c -o crypto/x509/libcrypto-shlib-x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_d2.d.tmp -MT crypto/x509/libcrypto-shlib-x509_d2.o -c -o crypto/x509/libcrypto-shlib-x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_def.d.tmp -MT crypto/x509/libcrypto-shlib-x509_def.o -c -o crypto/x509/libcrypto-shlib-x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_err.d.tmp -MT crypto/x509/libcrypto-shlib-x509_err.o -c -o crypto/x509/libcrypto-shlib-x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_ext.d.tmp -MT crypto/x509/libcrypto-shlib-x509_ext.o -c -o crypto/x509/libcrypto-shlib-x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_lu.d.tmp -MT crypto/x509/libcrypto-shlib-x509_lu.o -c -o crypto/x509/libcrypto-shlib-x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_meth.d.tmp -MT crypto/x509/libcrypto-shlib-x509_meth.o -c -o crypto/x509/libcrypto-shlib-x509_meth.o ../crypto/x509/x509_meth.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_obj.d.tmp -MT crypto/x509/libcrypto-shlib-x509_obj.o -c -o crypto/x509/libcrypto-shlib-x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_r2x.d.tmp -MT crypto/x509/libcrypto-shlib-x509_r2x.o -c -o crypto/x509/libcrypto-shlib-x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_req.d.tmp -MT crypto/x509/libcrypto-shlib-x509_req.o -c -o crypto/x509/libcrypto-shlib-x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_set.d.tmp -MT crypto/x509/libcrypto-shlib-x509_set.o -c -o crypto/x509/libcrypto-shlib-x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_trust.d.tmp -MT crypto/x509/libcrypto-shlib-x509_trust.o -c -o crypto/x509/libcrypto-shlib-x509_trust.o ../crypto/x509/x509_trust.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_txt.d.tmp -MT crypto/x509/libcrypto-shlib-x509_txt.o -c -o crypto/x509/libcrypto-shlib-x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_v3.d.tmp -MT crypto/x509/libcrypto-shlib-x509_v3.o -c -o crypto/x509/libcrypto-shlib-x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vfy.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vfy.o -c -o crypto/x509/libcrypto-shlib-x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509_vpm.d.tmp -MT crypto/x509/libcrypto-shlib-x509_vpm.o -c -o crypto/x509/libcrypto-shlib-x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509cset.d.tmp -MT crypto/x509/libcrypto-shlib-x509cset.o -c -o crypto/x509/libcrypto-shlib-x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509name.d.tmp -MT crypto/x509/libcrypto-shlib-x509name.o -c -o crypto/x509/libcrypto-shlib-x509name.o ../crypto/x509/x509name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509rset.d.tmp -MT crypto/x509/libcrypto-shlib-x509rset.o -c -o crypto/x509/libcrypto-shlib-x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509spki.d.tmp -MT crypto/x509/libcrypto-shlib-x509spki.o -c -o crypto/x509/libcrypto-shlib-x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x509type.d.tmp -MT crypto/x509/libcrypto-shlib-x509type.o -c -o crypto/x509/libcrypto-shlib-x509type.o ../crypto/x509/x509type.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_all.d.tmp -MT crypto/x509/libcrypto-shlib-x_all.o -c -o crypto/x509/libcrypto-shlib-x_all.o ../crypto/x509/x_all.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_attrib.d.tmp -MT crypto/x509/libcrypto-shlib-x_attrib.o -c -o crypto/x509/libcrypto-shlib-x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_crl.d.tmp -MT crypto/x509/libcrypto-shlib-x_crl.o -c -o crypto/x509/libcrypto-shlib-x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_exten.d.tmp -MT crypto/x509/libcrypto-shlib-x_exten.o -c -o crypto/x509/libcrypto-shlib-x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_name.d.tmp -MT crypto/x509/libcrypto-shlib-x_name.o -c -o crypto/x509/libcrypto-shlib-x_name.o ../crypto/x509/x_name.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_pubkey.d.tmp -MT crypto/x509/libcrypto-shlib-x_pubkey.o -c -o crypto/x509/libcrypto-shlib-x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_req.d.tmp -MT crypto/x509/libcrypto-shlib-x_req.o -c -o crypto/x509/libcrypto-shlib-x_req.o ../crypto/x509/x_req.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509.o -c -o crypto/x509/libcrypto-shlib-x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/libcrypto-shlib-x_x509a.d.tmp -MT crypto/x509/libcrypto-shlib-x_x509a.o -c -o crypto/x509/libcrypto-shlib-x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-baseprov.d.tmp -MT providers/libcrypto-shlib-baseprov.o -c -o providers/libcrypto-shlib-baseprov.o ../providers/baseprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-defltprov.d.tmp -MT providers/libcrypto-shlib-defltprov.o -c -o providers/libcrypto-shlib-defltprov.o ../providers/defltprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-nullprov.d.tmp -MT providers/libcrypto-shlib-nullprov.o -c -o providers/libcrypto-shlib-nullprov.o ../providers/nullprov.c
gcc  -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/libcrypto-shlib-prov_running.d.tmp -MT providers/libcrypto-shlib-prov_running.o -c -o providers/libcrypto-shlib-prov_running.o ../providers/prov_running.c
/usr/bin/perl ../util/mkdef.pl --version 3.0.4 --type lib --ordinals ../util/libcrypto.num  --name libcrypto --OS linux > libcrypto.ld
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libssl-shlib-packet.d.tmp -MT crypto/libssl-shlib-packet.o -c -o crypto/libssl-shlib-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-bio_ssl.d.tmp -MT ssl/libssl-shlib-bio_ssl.o -c -o ssl/libssl-shlib-bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_lib.d.tmp -MT ssl/libssl-shlib-d1_lib.o -c -o ssl/libssl-shlib-d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_msg.d.tmp -MT ssl/libssl-shlib-d1_msg.o -c -o ssl/libssl-shlib-d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-d1_srtp.d.tmp -MT ssl/libssl-shlib-d1_srtp.o -c -o ssl/libssl-shlib-d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ktls.d.tmp -MT ssl/libssl-shlib-ktls.o -c -o ssl/libssl-shlib-ktls.o ../ssl/ktls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-methods.d.tmp -MT ssl/libssl-shlib-methods.o -c -o ssl/libssl-shlib-methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-pqueue.d.tmp -MT ssl/libssl-shlib-pqueue.o -c -o ssl/libssl-shlib-pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_cbc.d.tmp -MT ssl/libssl-shlib-s3_cbc.o -c -o ssl/libssl-shlib-s3_cbc.o ../ssl/s3_cbc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_enc.d.tmp -MT ssl/libssl-shlib-s3_enc.o -c -o ssl/libssl-shlib-s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_lib.d.tmp -MT ssl/libssl-shlib-s3_lib.o -c -o ssl/libssl-shlib-s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-s3_msg.d.tmp -MT ssl/libssl-shlib-s3_msg.o -c -o ssl/libssl-shlib-s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_asn1.d.tmp -MT ssl/libssl-shlib-ssl_asn1.o -c -o ssl/libssl-shlib-ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_cert.d.tmp -MT ssl/libssl-shlib-ssl_cert.o -c -o ssl/libssl-shlib-ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_ciph.d.tmp -MT ssl/libssl-shlib-ssl_ciph.o -c -o ssl/libssl-shlib-ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_conf.d.tmp -MT ssl/libssl-shlib-ssl_conf.o -c -o ssl/libssl-shlib-ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err.d.tmp -MT ssl/libssl-shlib-ssl_err.o -c -o ssl/libssl-shlib-ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_err_legacy.d.tmp -MT ssl/libssl-shlib-ssl_err_legacy.o -c -o ssl/libssl-shlib-ssl_err_legacy.o ../ssl/ssl_err_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_init.d.tmp -MT ssl/libssl-shlib-ssl_init.o -c -o ssl/libssl-shlib-ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_lib.d.tmp -MT ssl/libssl-shlib-ssl_lib.o -c -o ssl/libssl-shlib-ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_mcnf.d.tmp -MT ssl/libssl-shlib-ssl_mcnf.o -c -o ssl/libssl-shlib-ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa.d.tmp -MT ssl/libssl-shlib-ssl_rsa.o -c -o ssl/libssl-shlib-ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_rsa_legacy.d.tmp -MT ssl/libssl-shlib-ssl_rsa_legacy.o -c -o ssl/libssl-shlib-ssl_rsa_legacy.o ../ssl/ssl_rsa_legacy.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_sess.d.tmp -MT ssl/libssl-shlib-ssl_sess.o -c -o ssl/libssl-shlib-ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_stat.d.tmp -MT ssl/libssl-shlib-ssl_stat.o -c -o ssl/libssl-shlib-ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_txt.d.tmp -MT ssl/libssl-shlib-ssl_txt.o -c -o ssl/libssl-shlib-ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-ssl_utst.d.tmp -MT ssl/libssl-shlib-ssl_utst.o -c -o ssl/libssl-shlib-ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_enc.d.tmp -MT ssl/libssl-shlib-t1_enc.o -c -o ssl/libssl-shlib-t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_lib.d.tmp -MT ssl/libssl-shlib-t1_lib.o -c -o ssl/libssl-shlib-t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-t1_trce.d.tmp -MT ssl/libssl-shlib-t1_trce.o -c -o ssl/libssl-shlib-t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls13_enc.d.tmp -MT ssl/libssl-shlib-tls13_enc.o -c -o ssl/libssl-shlib-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_depr.d.tmp -MT ssl/libssl-shlib-tls_depr.o -c -o ssl/libssl-shlib-tls_depr.o ../ssl/tls_depr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/libssl-shlib-tls_srp.d.tmp -MT ssl/libssl-shlib-tls_srp.o -c -o ssl/libssl-shlib-tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-dtls1_bitmap.d.tmp -MT ssl/record/libssl-shlib-dtls1_bitmap.o -c -o ssl/record/libssl-shlib-dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_d1.d.tmp -MT ssl/record/libssl-shlib-rec_layer_d1.o -c -o ssl/record/libssl-shlib-rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-rec_layer_s3.d.tmp -MT ssl/record/libssl-shlib-rec_layer_s3.o -c -o ssl/record/libssl-shlib-rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_buffer.d.tmp -MT ssl/record/libssl-shlib-ssl3_buffer.o -c -o ssl/record/libssl-shlib-ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record.d.tmp -MT ssl/record/libssl-shlib-ssl3_record.o -c -o ssl/record/libssl-shlib-ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-ssl3_record_tls13.d.tmp -MT ssl/record/libssl-shlib-ssl3_record_tls13.o -c -o ssl/record/libssl-shlib-ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/libssl-shlib-tls_pad.d.tmp -MT ssl/record/libssl-shlib-tls_pad.o -c -o ssl/record/libssl-shlib-tls_pad.o ../ssl/record/tls_pad.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions.d.tmp -MT ssl/statem/libssl-shlib-extensions.o -c -o ssl/statem/libssl-shlib-extensions.o ../ssl/statem/extensions.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_clnt.d.tmp -MT ssl/statem/libssl-shlib-extensions_clnt.o -c -o ssl/statem/libssl-shlib-extensions_clnt.o ../ssl/statem/extensions_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_cust.d.tmp -MT ssl/statem/libssl-shlib-extensions_cust.o -c -o ssl/statem/libssl-shlib-extensions_cust.o ../ssl/statem/extensions_cust.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-extensions_srvr.d.tmp -MT ssl/statem/libssl-shlib-extensions_srvr.o -c -o ssl/statem/libssl-shlib-extensions_srvr.o ../ssl/statem/extensions_srvr.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem.d.tmp -MT ssl/statem/libssl-shlib-statem.o -c -o ssl/statem/libssl-shlib-statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_clnt.d.tmp -MT ssl/statem/libssl-shlib-statem_clnt.o -c -o ssl/statem/libssl-shlib-statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_dtls.d.tmp -MT ssl/statem/libssl-shlib-statem_dtls.o -c -o ssl/statem/libssl-shlib-statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_lib.d.tmp -MT ssl/statem/libssl-shlib-statem_lib.o -c -o ssl/statem/libssl-shlib-statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/libssl-shlib-statem_srvr.d.tmp -MT ssl/statem/libssl-shlib-statem_srvr.o -c -o ssl/statem/libssl-shlib-statem_srvr.o ../ssl/statem/statem_srvr.c
/usr/bin/perl ../util/mkdef.pl --version 3.0.4 --type lib --ordinals ../util/libssl.num  --name libssl --OS linux > libssl.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/afalg-dso-e_afalg.d.tmp -MT engines/afalg-dso-e_afalg.o -c -o engines/afalg-dso-e_afalg.o ../engines/e_afalg.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/afalg --OS linux > engines/afalg.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/dasync-dso-e_dasync.d.tmp -MT engines/dasync-dso-e_dasync.o -c -o engines/dasync-dso-e_dasync.o ../engines/e_dasync.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/dasync --OS linux > engines/dasync.ld
gcc  -Iinclude -I../include  -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/loader_attic-dso-pvkfmt.d.tmp -MT crypto/pem/loader_attic-dso-pvkfmt.o -c -o crypto/pem/loader_attic-dso-pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -Iinclude -I../include  -DOPENSSL_NO_PROVIDER_CODE -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/loader_attic-dso-e_loader_attic.d.tmp -MT engines/loader_attic-dso-e_loader_attic.o -c -o engines/loader_attic-dso-e_loader_attic.o ../engines/e_loader_attic.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/loader_attic --OS linux > engines/loader_attic.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/ossltest-dso-e_ossltest.d.tmp -MT engines/ossltest-dso-e_ossltest.o -c -o engines/ossltest-dso-e_ossltest.o ../engines/e_ossltest.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/ossltest --OS linux > engines/ossltest.ld
gcc  -Iinclude -I../include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/padlock-dso-e_padlock.d.tmp -MT engines/padlock-dso-e_padlock.o -c -o engines/padlock-dso-e_padlock.o ../engines/e_padlock.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/engines.num  --name engines/padlock --OS linux > engines/padlock.ld
gcc  -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../include -I../providers/implementations/include -I../providers/common/include  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/legacy-dso-legacyprov.d.tmp -MT providers/legacy-dso-legacyprov.o -c -o providers/legacy-dso-legacyprov.o ../providers/legacyprov.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name providers/legacy --OS linux > providers/legacy.ld
gcc  -Iinclude -I. -I../include -I..  -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/p_test-dso-p_test.d.tmp -MT test/p_test-dso-p_test.o -c -o test/p_test-dso-p_test.o ../test/p_test.c
/usr/bin/perl ../util/mkdef.pl --type dso --ordinals ../util/providers.num  --name test/p_test --OS linux > test/p_test.ld
/usr/bin/perl ../apps/progs.pl "-C" "apps/openssl" > apps/progs.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-asn1.d.tmp -MT fuzz/asn1-test-bin-asn1.o -c -o fuzz/asn1-test-bin-asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-fuzz_rand.d.tmp -MT fuzz/asn1-test-bin-fuzz_rand.o -c -o fuzz/asn1-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1-test-bin-test-corpus.d.tmp -MT fuzz/asn1-test-bin-test-corpus.o -c -o fuzz/asn1-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-asn1parse.d.tmp -MT fuzz/asn1parse-test-bin-asn1parse.o -c -o fuzz/asn1parse-test-bin-asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse-test-bin-test-corpus.d.tmp -MT fuzz/asn1parse-test-bin-test-corpus.o -c -o fuzz/asn1parse-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-bignum.d.tmp -MT fuzz/bignum-test-bin-bignum.o -c -o fuzz/bignum-test-bin-bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum-test-bin-test-corpus.d.tmp -MT fuzz/bignum-test-bin-test-corpus.o -c -o fuzz/bignum-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-bndiv.d.tmp -MT fuzz/bndiv-test-bin-bndiv.o -c -o fuzz/bndiv-test-bin-bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv-test-bin-test-corpus.d.tmp -MT fuzz/bndiv-test-bin-test-corpus.o -c -o fuzz/bndiv-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-client.d.tmp -MT fuzz/client-test-bin-client.o -c -o fuzz/client-test-bin-client.o ../fuzz/client.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-fuzz_rand.d.tmp -MT fuzz/client-test-bin-fuzz_rand.o -c -o fuzz/client-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client-test-bin-test-corpus.d.tmp -MT fuzz/client-test-bin-test-corpus.o -c -o fuzz/client-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-cmp.d.tmp -MT fuzz/cmp-test-bin-cmp.o -c -o fuzz/cmp-test-bin-cmp.o ../fuzz/cmp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-fuzz_rand.d.tmp -MT fuzz/cmp-test-bin-fuzz_rand.o -c -o fuzz/cmp-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cmp-test-bin-test-corpus.d.tmp -MT fuzz/cmp-test-bin-test-corpus.o -c -o fuzz/cmp-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-cms.d.tmp -MT fuzz/cms-test-bin-cms.o -c -o fuzz/cms-test-bin-cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms-test-bin-test-corpus.d.tmp -MT fuzz/cms-test-bin-test-corpus.o -c -o fuzz/cms-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-conf.d.tmp -MT fuzz/conf-test-bin-conf.o -c -o fuzz/conf-test-bin-conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf-test-bin-test-corpus.d.tmp -MT fuzz/conf-test-bin-test-corpus.o -c -o fuzz/conf-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-crl.d.tmp -MT fuzz/crl-test-bin-crl.o -c -o fuzz/crl-test-bin-crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl-test-bin-test-corpus.d.tmp -MT fuzz/crl-test-bin-test-corpus.o -c -o fuzz/crl-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-ct.d.tmp -MT fuzz/ct-test-bin-ct.o -c -o fuzz/ct-test-bin-ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct-test-bin-test-corpus.d.tmp -MT fuzz/ct-test-bin-test-corpus.o -c -o fuzz/ct-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-fuzz_rand.d.tmp -MT fuzz/server-test-bin-fuzz_rand.o -c -o fuzz/server-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-server.d.tmp -MT fuzz/server-test-bin-server.o -c -o fuzz/server-test-bin-server.o ../fuzz/server.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server-test-bin-test-corpus.d.tmp -MT fuzz/server-test-bin-test-corpus.o -c -o fuzz/server-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-fuzz_rand.d.tmp -MT fuzz/x509-test-bin-fuzz_rand.o -c -o fuzz/x509-test-bin-fuzz_rand.o ../fuzz/fuzz_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-test-corpus.d.tmp -MT fuzz/x509-test-bin-test-corpus.o -c -o fuzz/x509-test-bin-test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509-test-bin-x509.d.tmp -MT fuzz/x509-test-bin-x509.o -c -o fuzz/x509-test-bin-x509.o ../fuzz/x509.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest-bin-aborttest.d.tmp -MT test/aborttest-bin-aborttest.o -c -o test/aborttest-bin-aborttest.o ../test/aborttest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aesgcmtest-bin-aesgcmtest.d.tmp -MT test/aesgcmtest-bin-aesgcmtest.o -c -o test/aesgcmtest-bin-aesgcmtest.o ../test/aesgcmtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest-bin-afalgtest.d.tmp -MT test/afalgtest-bin-afalgtest.o -c -o test/afalgtest-bin-afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/algorithmid_test-bin-algorithmid_test.d.tmp -MT test/algorithmid_test-bin-algorithmid_test.o -c -o test/algorithmid_test-bin-algorithmid_test.o ../test/algorithmid_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test-bin-asn1_decode_test.d.tmp -MT test/asn1_decode_test-bin-asn1_decode_test.o -c -o test/asn1_decode_test-bin-asn1_decode_test.o ../test/asn1_decode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.d.tmp -MT test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o -c -o test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o ../test/asn1_dsa_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test-bin-asn1_encode_test.d.tmp -MT test/asn1_encode_test-bin-asn1_encode_test.o -c -o test/asn1_encode_test-bin-asn1_encode_test.o ../test/asn1_encode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test-bin-asn1_internal_test.d.tmp -MT test/asn1_internal_test-bin-asn1_internal_test.o -c -o test/asn1_internal_test-bin-asn1_internal_test.o ../test/asn1_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test-bin-asn1_string_table_test.d.tmp -MT test/asn1_string_table_test-bin-asn1_string_table_test.o -c -o test/asn1_string_table_test-bin-asn1_string_table_test.o ../test/asn1_string_table_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test-bin-asn1_time_test.d.tmp -MT test/asn1_time_test-bin-asn1_time_test.o -c -o test/asn1_time_test-bin-asn1_time_test.o ../test/asn1_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest-bin-asynciotest.d.tmp -MT test/asynciotest-bin-asynciotest.o -c -o test/asynciotest-bin-asynciotest.o ../test/asynciotest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/asynciotest-bin-ssltestlib.d.tmp -MT test/helpers/asynciotest-bin-ssltestlib.o -c -o test/helpers/asynciotest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest-bin-asynctest.d.tmp -MT test/asynctest-bin-asynctest.o -c -o test/asynctest-bin-asynctest.o ../test/asynctest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test-bin-bad_dtls_test.d.tmp -MT test/bad_dtls_test-bin-bad_dtls_test.o -c -o test/bad_dtls_test-bin-bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest-bin-bftest.d.tmp -MT test/bftest-bin-bftest.o -c -o test/bftest-bin-bftest.o ../test/bftest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test-bin-bio_callback_test.d.tmp -MT test/bio_callback_test-bin-bio_callback_test.o -c -o test/bio_callback_test-bin-bio_callback_test.o ../test/bio_callback_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_core_test-bin-bio_core_test.d.tmp -MT test/bio_core_test-bin-bio_core_test.o -c -o test/bio_core_test-bin-bio_core_test.o ../test/bio_core_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test-bin-bio_enc_test.d.tmp -MT test/bio_enc_test-bin-bio_enc_test.o -c -o test/bio_enc_test-bin-bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_memleak_test-bin-bio_memleak_test.d.tmp -MT test/bio_memleak_test-bin-bio_memleak_test.o -c -o test/bio_memleak_test-bin-bio_memleak_test.o ../test/bio_memleak_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_prefix_text-bin-bio_prefix_text.d.tmp -MT test/bio_prefix_text-bin-bio_prefix_text.o -c -o test/bio_prefix_text-bin-bio_prefix_text.o ../test/bio_prefix_text.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_readbuffer_test-bin-bio_readbuffer_test.d.tmp -MT test/bio_readbuffer_test-bin-bio_readbuffer_test.o -c -o test/bio_readbuffer_test-bin-bio_readbuffer_test.o ../test/bio_readbuffer_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest-bin-bioprinttest.d.tmp -MT test/bioprinttest-bin-bioprinttest.o -c -o test/bioprinttest-bin-bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Iinclude -Icrypto/bn -Iapps/include -I.. -I../include -I../crypto/bn -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bn_internal_test-bin-bn_internal_test.d.tmp -MT test/bn_internal_test-bin-bn_internal_test.o -c -o test/bn_internal_test-bin-bn_internal_test.o ../test/bn_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest-bin-bntest.d.tmp -MT test/bntest-bin-bntest.o -c -o test/bntest-bin-bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cmp_util > test/buildtest_cmp_util.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl conftypes > test/buildtest_conftypes.c
/usr/bin/perl ../test/generate_buildtest.pl core > test/buildtest_core.c
/usr/bin/perl ../test/generate_buildtest.pl core_dispatch > test/buildtest_core_dispatch.c
/usr/bin/perl ../test/generate_buildtest.pl core_names > test/buildtest_core_names.c
/usr/bin/perl ../test/generate_buildtest.pl core_object > test/buildtest_core_object.c
/usr/bin/perl ../test/generate_buildtest.pl cryptoerr_legacy > test/buildtest_cryptoerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl decoder > test/buildtest_decoder.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl encoder > test/buildtest_encoder.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl fips_names > test/buildtest_fips_names.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl http > test/buildtest_http.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl macros > test/buildtest_macros.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl param_build > test/buildtest_param_build.c
/usr/bin/perl ../test/generate_buildtest.pl params > test/buildtest_params.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl prov_ssl > test/buildtest_prov_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl provider > test/buildtest_provider.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl self_test > test/buildtest_self_test.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl sslerr_legacy > test/buildtest_sslerr_legacy.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl types > test/buildtest_types.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest-bin-casttest.d.tmp -MT test/casttest-bin-casttest.o -c -o test/casttest-bin-casttest.o ../test/casttest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test-bin-chacha_internal_test.d.tmp -MT test/chacha_internal_test-bin-chacha_internal_test.o -c -o test/chacha_internal_test-bin-chacha_internal_test.o ../test/chacha_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test-bin-cipher_overhead_test.d.tmp -MT test/cipher_overhead_test-bin-cipher_overhead_test.o -c -o test/cipher_overhead_test-bin-cipher_overhead_test.o ../test/cipher_overhead_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test-bin-cipherbytes_test.d.tmp -MT test/cipherbytes_test-bin-cipherbytes_test.o -c -o test/cipherbytes_test-bin-cipherbytes_test.o ../test/cipherbytes_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test-bin-cipherlist_test.d.tmp -MT test/cipherlist_test-bin-cipherlist_test.o -c -o test/cipherlist_test-bin-cipherlist_test.o ../test/cipherlist_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test-bin-ciphername_test.d.tmp -MT test/ciphername_test-bin-ciphername_test.o -c -o test/ciphername_test-bin-ciphername_test.o ../test/ciphername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest-bin-clienthellotest.d.tmp -MT test/clienthellotest-bin-clienthellotest.o -c -o test/clienthellotest-bin-clienthellotest.o ../test/clienthellotest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmactest-bin-cmactest.d.tmp -MT test/cmactest-bin-cmactest.o -c -o test/cmactest-bin-cmactest.o ../test/cmactest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_asn_test-bin-cmp_asn_test.d.tmp -MT test/cmp_asn_test-bin-cmp_asn_test.o -c -o test/cmp_asn_test-bin-cmp_asn_test.o ../test/cmp_asn_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_asn_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_asn_test-bin-cmp_testlib.o -c -o test/helpers/cmp_asn_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_client_test-bin-cmp_client_test.d.tmp -MT test/cmp_client_test-bin-cmp_client_test.o -c -o test/cmp_client_test-bin-cmp_client_test.o ../test/cmp_client_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_client_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_client_test-bin-cmp_testlib.o -c -o test/helpers/cmp_client_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_ctx_test-bin-cmp_ctx_test.d.tmp -MT test/cmp_ctx_test-bin-cmp_ctx_test.o -c -o test/cmp_ctx_test-bin-cmp_ctx_test.o ../test/cmp_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_ctx_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_ctx_test-bin-cmp_testlib.o -c -o test/helpers/cmp_ctx_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_hdr_test-bin-cmp_hdr_test.d.tmp -MT test/cmp_hdr_test-bin-cmp_hdr_test.o -c -o test/cmp_hdr_test-bin-cmp_hdr_test.o ../test/cmp_hdr_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_hdr_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_hdr_test-bin-cmp_testlib.o -c -o test/helpers/cmp_hdr_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_msg_test-bin-cmp_msg_test.d.tmp -MT test/cmp_msg_test-bin-cmp_msg_test.o -c -o test/cmp_msg_test-bin-cmp_msg_test.o ../test/cmp_msg_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_msg_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_msg_test-bin-cmp_testlib.o -c -o test/helpers/cmp_msg_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_protect_test-bin-cmp_protect_test.d.tmp -MT test/cmp_protect_test-bin-cmp_protect_test.o -c -o test/cmp_protect_test-bin-cmp_protect_test.o ../test/cmp_protect_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_protect_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_protect_test-bin-cmp_testlib.o -c -o test/helpers/cmp_protect_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_server_test-bin-cmp_server_test.d.tmp -MT test/cmp_server_test-bin-cmp_server_test.o -c -o test/cmp_server_test-bin-cmp_server_test.o ../test/cmp_server_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_server_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_server_test-bin-cmp_testlib.o -c -o test/helpers/cmp_server_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_status_test-bin-cmp_status_test.d.tmp -MT test/cmp_status_test-bin-cmp_status_test.o -c -o test/cmp_status_test-bin-cmp_status_test.o ../test/cmp_status_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_status_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_status_test-bin-cmp_testlib.o -c -o test/helpers/cmp_status_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmp_vfy_test-bin-cmp_vfy_test.d.tmp -MT test/cmp_vfy_test-bin-cmp_vfy_test.o -c -o test/cmp_vfy_test-bin-cmp_vfy_test.o ../test/cmp_vfy_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/cmp_vfy_test-bin-cmp_testlib.d.tmp -MT test/helpers/cmp_vfy_test-bin-cmp_testlib.o -c -o test/helpers/cmp_vfy_test-bin-cmp_testlib.o ../test/helpers/cmp_testlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest-bin-cmsapitest.d.tmp -MT test/cmsapitest-bin-cmsapitest.o -c -o test/cmsapitest-bin-cmsapitest.o ../test/cmsapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test-bin-conf_include_test.d.tmp -MT test/conf_include_test-bin-conf_include_test.o -c -o test/conf_include_test-bin-conf_include_test.o ../test/conf_include_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/confdump-bin-confdump.d.tmp -MT test/confdump-bin-confdump.o -c -o test/confdump-bin-confdump.o ../test/confdump.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test-bin-constant_time_test.d.tmp -MT test/constant_time_test-bin-constant_time_test.o -c -o test/constant_time_test-bin-constant_time_test.o ../test/constant_time_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/context_internal_test-bin-context_internal_test.d.tmp -MT test/context_internal_test-bin-context_internal_test.o -c -o test/context_internal_test-bin-context_internal_test.o ../test/context_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest-bin-crltest.d.tmp -MT test/crltest-bin-crltest.o -c -o test/crltest-bin-crltest.o ../test/crltest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test-bin-ct_test.d.tmp -MT test/ct_test-bin-ct_test.o -c -o test/ct_test-bin-ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test-bin-ctype_internal_test.d.tmp -MT test/ctype_internal_test-bin-ctype_internal_test.o -c -o test/ctype_internal_test-bin-ctype_internal_test.o ../test/ctype_internal_test.c
gcc  -I. -Iinclude -Iapps/include -Icrypto/ec/curve448 -I.. -I../include -I../apps/include -I../crypto/ec/curve448  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test-bin-curve448_internal_test.d.tmp -MT test/curve448_internal_test-bin-curve448_internal_test.o -c -o test/curve448_internal_test-bin-curve448_internal_test.o ../test/curve448_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test-bin-d2i_test.d.tmp -MT test/d2i_test-bin-d2i_test.o -c -o test/d2i_test-bin-d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest-bin-danetest.d.tmp -MT test/danetest-bin-danetest.o -c -o test/danetest-bin-danetest.o ../test/danetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/defltfips_test-bin-defltfips_test.d.tmp -MT test/defltfips_test-bin-defltfips_test.o -c -o test/defltfips_test-bin-defltfips_test.o ../test/defltfips_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest-bin-destest.d.tmp -MT test/destest-bin-destest.o -c -o test/destest-bin-destest.o ../test/destest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest-bin-dhtest.d.tmp -MT test/dhtest-bin-dhtest.o -c -o test/dhtest-bin-dhtest.o ../test/dhtest.c
gcc  -Iinclude -Iapps/include -Iproviders/common/include -I../include -I../apps/include -I../providers/common/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest-bin-drbgtest.d.tmp -MT test/drbgtest-bin-drbgtest.o -c -o test/drbgtest-bin-drbgtest.o ../test/drbgtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest-bin-dsatest.d.tmp -MT test/dsatest-bin-dsatest.o -c -o test/dsatest-bin-dsatest.o ../test/dsatest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test-bin-dtls_mtu_test.d.tmp -MT test/dtls_mtu_test-bin-dtls_mtu_test.o -c -o test/dtls_mtu_test-bin-dtls_mtu_test.o ../test/dtls_mtu_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtls_mtu_test-bin-ssltestlib.d.tmp -MT test/helpers/dtls_mtu_test-bin-ssltestlib.o -c -o test/helpers/dtls_mtu_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest-bin-dtlstest.d.tmp -MT test/dtlstest-bin-dtlstest.o -c -o test/dtlstest-bin-dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/dtlstest-bin-ssltestlib.d.tmp -MT test/helpers/dtlstest-bin-ssltestlib.o -c -o test/helpers/dtlstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest-bin-dtlsv1listentest.d.tmp -MT test/dtlsv1listentest-bin-dtlsv1listentest.o -c -o test/dtlsv1listentest-bin-dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -Icrypto/ec -Iapps/include -I../include -I../crypto/ec -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ec_internal_test-bin-ec_internal_test.d.tmp -MT test/ec_internal_test-bin-ec_internal_test.o -c -o test/ec_internal_test-bin-ec_internal_test.o ../test/ec_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest-bin-ecdsatest.d.tmp -MT test/ecdsatest-bin-ecdsatest.o -c -o test/ecdsatest-bin-ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest-bin-ecstresstest.d.tmp -MT test/ecstresstest-bin-ecstresstest.o -c -o test/ecstresstest-bin-ecstresstest.o ../test/ecstresstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest-bin-ectest.d.tmp -MT test/ectest-bin-ectest.o -c -o test/ectest-bin-ectest.o ../test/ectest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecode_test-bin-endecode_test.d.tmp -MT test/endecode_test-bin-endecode_test.o -c -o test/endecode_test-bin-endecode_test.o ../test/endecode_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/endecode_test-bin-predefined_dhparams.d.tmp -MT test/helpers/endecode_test-bin-predefined_dhparams.o -c -o test/helpers/endecode_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/endecoder_legacy_test-bin-endecoder_legacy_test.d.tmp -MT test/endecoder_legacy_test-bin-endecoder_legacy_test.o -c -o test/endecoder_legacy_test-bin-endecoder_legacy_test.o ../test/endecoder_legacy_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest-bin-enginetest.d.tmp -MT test/enginetest-bin-enginetest.o -c -o test/enginetest-bin-enginetest.o ../test/enginetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest-bin-errtest.d.tmp -MT test/errtest-bin-errtest.o -c -o test/errtest-bin-errtest.o ../test/errtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -DNO_FIPS_MODULE -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test-bin-evp_extra_test.d.tmp -MT test/evp_extra_test-bin-evp_extra_test.o -c -o test/evp_extra_test-bin-evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test2-bin-evp_extra_test2.d.tmp -MT test/evp_extra_test2-bin-evp_extra_test2.o -c -o test/evp_extra_test2-bin-evp_extra_test2.o ../test/evp_extra_test2.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_fetch_prov_test-bin-evp_fetch_prov_test.d.tmp -MT test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o -c -o test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o ../test/evp_fetch_prov_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_kdf_test-bin-evp_kdf_test.d.tmp -MT test/evp_kdf_test-bin-evp_kdf_test.o -c -o test/evp_kdf_test-bin-evp_kdf_test.o ../test/evp_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_libctx_test-bin-evp_libctx_test.d.tmp -MT test/evp_libctx_test-bin-evp_libctx_test.o -c -o test/evp_libctx_test-bin-evp_libctx_test.o ../test/evp_libctx_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.d.tmp -MT test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o -c -o test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o ../test/evp_pkey_ctx_new_from_name.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.d.tmp -MT test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o -c -o test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o ../test/evp_pkey_dparams_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_pkey_provided_test-bin-evp_pkey_provided_test.d.tmp -MT test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o -c -o test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o ../test/evp_pkey_provided_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test-bin-evp_test.d.tmp -MT test/evp_test-bin-evp_test.o -c -o test/evp_test-bin-evp_test.o ../test/evp_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest-bin-exdatatest.d.tmp -MT test/exdatatest-bin-exdatatest.o -c -o test/exdatatest-bin-exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest-bin-exptest.d.tmp -MT test/exptest-bin-exptest.o -c -o test/exptest-bin-exptest.o ../test/exptest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest-bin-fatalerrtest.d.tmp -MT test/fatalerrtest-bin-fatalerrtest.o -c -o test/fatalerrtest-bin-fatalerrtest.o ../test/fatalerrtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/fatalerrtest-bin-ssltestlib.d.tmp -MT test/helpers/fatalerrtest-bin-ssltestlib.o -c -o test/helpers/fatalerrtest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ffc_internal_test-bin-ffc_internal_test.d.tmp -MT test/ffc_internal_test-bin-ffc_internal_test.o -c -o test/ffc_internal_test-bin-ffc_internal_test.o ../test/ffc_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest-bin-gmdifftest.d.tmp -MT test/gmdifftest-bin-gmdifftest.o -c -o test/gmdifftest-bin-gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hexstr_test-bin-hexstr_test.d.tmp -MT test/hexstr_test-bin-hexstr_test.o -c -o test/hexstr_test-bin-hexstr_test.o ../test/hexstr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest-bin-hmactest.d.tmp -MT test/hmactest-bin-hmactest.o -c -o test/hmactest-bin-hmactest.o ../test/hmactest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/http_test-bin-http_test.d.tmp -MT test/http_test-bin-http_test.o -c -o test/http_test-bin-http_test.o ../test/http_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest-bin-ideatest.d.tmp -MT test/ideatest-bin-ideatest.o -c -o test/ideatest-bin-ideatest.o ../test/ideatest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest-bin-igetest.d.tmp -MT test/igetest-bin-igetest.o -c -o test/igetest-bin-igetest.o ../test/igetest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/keymgmt_internal_test-bin-keymgmt_internal_test.d.tmp -MT test/keymgmt_internal_test-bin-keymgmt_internal_test.o -c -o test/keymgmt_internal_test-bin-keymgmt_internal_test.o ../test/keymgmt_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test-bin-lhash_test.d.tmp -MT test/lhash_test-bin-lhash_test.o -c -o test/lhash_test-bin-lhash_test.o ../test/lhash_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/localetest-bin-localetest.d.tmp -MT test/localetest-bin-localetest.o -c -o test/localetest-bin-localetest.o ../test/localetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test-bin-mdc2test.d.tmp -MT test/mdc2test-bin-mdc2test.o -c -o test/mdc2test-bin-mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest-bin-memleaktest.d.tmp -MT test/memleaktest-bin-memleaktest.o -c -o test/memleaktest-bin-memleaktest.o ../test/memleaktest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test-bin-modes_internal_test.d.tmp -MT test/modes_internal_test-bin-modes_internal_test.o -c -o test/modes_internal_test-bin-modes_internal_test.o ../test/modes_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-moduleloadtest.d.tmp -MT test/moduleloadtest-bin-moduleloadtest.o -c -o test/moduleloadtest-bin-moduleloadtest.o ../test/moduleloadtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/moduleloadtest-bin-simpledynamic.d.tmp -MT test/moduleloadtest-bin-simpledynamic.o -c -o test/moduleloadtest-bin-simpledynamic.o ../test/simpledynamic.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/namemap_internal_test-bin-namemap_internal_test.d.tmp -MT test/namemap_internal_test-bin-namemap_internal_test.o -c -o test/namemap_internal_test-bin-namemap_internal_test.o ../test/namemap_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest-bin-ocspapitest.d.tmp -MT test/ocspapitest-bin-ocspapitest.o -c -o test/ocspapitest-bin-ocspapitest.o ../test/ocspapitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ossl_store_test-bin-ossl_store_test.d.tmp -MT test/ossl_store_test-bin-ossl_store_test.o -c -o test/ossl_store_test-bin-ossl_store_test.o ../test/ossl_store_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest-bin-packettest.d.tmp -MT test/packettest-bin-packettest.o -c -o test/packettest-bin-packettest.o ../test/packettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/param_build_test-bin-param_build_test.d.tmp -MT test/param_build_test-bin-param_build_test.o -c -o test/param_build_test-bin-param_build_test.o ../test/param_build_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_api_test-bin-params_api_test.d.tmp -MT test/params_api_test-bin-params_api_test.o -c -o test/params_api_test-bin-params_api_test.o ../test/params_api_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_conversion_test-bin-params_conversion_test.d.tmp -MT test/params_conversion_test-bin-params_conversion_test.o -c -o test/params_conversion_test-bin-params_conversion_test.o ../test/params_conversion_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/params_test-bin-params_test.d.tmp -MT test/params_test-bin-params_test.o -c -o test/params_test-bin-params_test.o ../test/params_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest-bin-pbelutest.d.tmp -MT test/pbelutest-bin-pbelutest.o -c -o test/pbelutest-bin-pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbetest-bin-pbetest.d.tmp -MT test/pbetest-bin-pbetest.o -c -o test/pbetest-bin-pbetest.o ../test/pbetest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pem_read_depr_test-bin-pem_read_depr_test.d.tmp -MT test/pem_read_depr_test-bin-pem_read_depr_test.o -c -o test/pem_read_depr_test-bin-pem_read_depr_test.o ../test/pem_read_depr_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest-bin-pemtest.d.tmp -MT test/pemtest-bin-pemtest.o -c -o test/pemtest-bin-pemtest.o ../test/pemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/pkcs12_format_test-bin-pkcs12.d.tmp -MT test/helpers/pkcs12_format_test-bin-pkcs12.o -c -o test/helpers/pkcs12_format_test-bin-pkcs12.o ../test/helpers/pkcs12.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs12_format_test-bin-pkcs12_format_test.d.tmp -MT test/pkcs12_format_test-bin-pkcs12_format_test.o -c -o test/pkcs12_format_test-bin-pkcs12_format_test.o ../test/pkcs12_format_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkcs7_test-bin-pkcs7_test.d.tmp -MT test/pkcs7_test-bin-pkcs7_test.o -c -o test/pkcs7_test-bin-pkcs7_test.o ../test/pkcs7_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test-bin-pkey_meth_test.d.tmp -MT test/pkey_meth_test-bin-pkey_meth_test.o -c -o test/pkey_meth_test-bin-pkey_meth_test.o ../test/pkey_meth_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test-bin-poly1305_internal_test.d.tmp -MT test/poly1305_internal_test-bin-poly1305_internal_test.o -c -o test/poly1305_internal_test-bin-poly1305_internal_test.o ../test/poly1305_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/property_test-bin-property_test.d.tmp -MT test/property_test-bin-property_test.o -c -o test/property_test-bin-property_test.o ../test/property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/prov_config_test-bin-prov_config_test.d.tmp -MT test/prov_config_test-bin-prov_config_test.o -c -o test/prov_config_test-bin-prov_config_test.o ../test/prov_config_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provfetchtest-bin-provfetchtest.d.tmp -MT test/provfetchtest-bin-provfetchtest.o -c -o test/provfetchtest-bin-provfetchtest.o ../test/provfetchtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_fallback_test-bin-provider_fallback_test.d.tmp -MT test/provider_fallback_test-bin-provider_fallback_test.o -c -o test/provider_fallback_test-bin-provider_fallback_test.o ../test/provider_fallback_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-p_test.d.tmp -MT test/provider_internal_test-bin-p_test.o -c -o test/provider_internal_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_internal_test-bin-provider_internal_test.d.tmp -MT test/provider_internal_test-bin-provider_internal_test.o -c -o test/provider_internal_test-bin-provider_internal_test.o ../test/provider_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-fake_rsaprov.d.tmp -MT test/provider_pkey_test-bin-fake_rsaprov.o -c -o test/provider_pkey_test-bin-fake_rsaprov.o ../test/fake_rsaprov.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_pkey_test-bin-provider_pkey_test.d.tmp -MT test/provider_pkey_test-bin-provider_pkey_test.o -c -o test/provider_pkey_test-bin-provider_pkey_test.o ../test/provider_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_status_test-bin-provider_status_test.d.tmp -MT test/provider_status_test-bin-provider_status_test.o -c -o test/provider_status_test-bin-provider_status_test.o ../test/provider_status_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-p_test.d.tmp -MT test/provider_test-bin-p_test.o -c -o test/provider_test-bin-p_test.o ../test/p_test.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -DPROVIDER_INIT_FUNCTION_NAME=p_test_init -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/provider_test-bin-provider_test.d.tmp -MT test/provider_test-bin-provider_test.o -c -o test/provider_test-bin-provider_test.o ../test/provider_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_status_test-bin-rand_status_test.d.tmp -MT test/rand_status_test-bin-rand_status_test.o -c -o test/rand_status_test-bin-rand_status_test.o ../test/rand_status_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rand_test-bin-rand_test.d.tmp -MT test/rand_test-bin-rand_test.o -c -o test/rand_test-bin-rand_test.o ../test/rand_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test-bin-rc2test.d.tmp -MT test/rc2test-bin-rc2test.o -c -o test/rc2test-bin-rc2test.o ../test/rc2test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test-bin-rc4test.d.tmp -MT test/rc4test-bin-rc4test.o -c -o test/rc4test-bin-rc4test.o ../test/rc4test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test-bin-rc5test.d.tmp -MT test/rc5test-bin-rc5test.o -c -o test/rc5test-bin-rc5test.o ../test/rc5test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest-bin-rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest-bin-rdrand_sanitytest.o -c -o test/rdrand_sanitytest-bin-rdrand_sanitytest.o ../test/rdrand_sanitytest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/recordlentest-bin-ssltestlib.d.tmp -MT test/helpers/recordlentest-bin-ssltestlib.o -c -o test/helpers/recordlentest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest-bin-recordlentest.d.tmp -MT test/recordlentest-bin-recordlentest.o -c -o test/recordlentest-bin-recordlentest.o ../test/recordlentest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_complex-bin-rsa_complex.d.tmp -MT test/rsa_complex-bin-rsa_complex.o -c -o test/rsa_complex-bin-rsa_complex.o ../test/rsa_complex.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test-bin-rsa_mp_test.d.tmp -MT test/rsa_mp_test-bin-rsa_mp_test.o -c -o test/rsa_mp_test-bin-rsa_mp_test.o ../test/rsa_mp_test.c
gcc  -I. -Iinclude -Icrypto/rsa -Iapps/include -I.. -I../include -I../crypto/rsa -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.d.tmp -MT test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o -c -o test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o ../test/rsa_sp800_56b_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test-bin-rsa_test.d.tmp -MT test/rsa_test-bin-rsa_test.o -c -o test/rsa_test-bin-rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest-bin-sanitytest.d.tmp -MT test/sanitytest-bin-sanitytest.o -c -o test/sanitytest-bin-sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest-bin-secmemtest.d.tmp -MT test/secmemtest-bin-secmemtest.o -c -o test/secmemtest-bin-secmemtest.o ../test/secmemtest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/servername_test-bin-ssltestlib.d.tmp -MT test/helpers/servername_test-bin-ssltestlib.o -c -o test/helpers/servername_test-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test-bin-servername_test.d.tmp -MT test/servername_test-bin-servername_test.o -c -o test/servername_test-bin-servername_test.o ../test/servername_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sha_test-bin-sha_test.d.tmp -MT test/sha_test-bin-sha_test.o -c -o test/sha_test-bin-sha_test.o ../test/sha_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-shlibloadtest.d.tmp -MT test/shlibloadtest-bin-shlibloadtest.o -c -o test/shlibloadtest-bin-shlibloadtest.o ../test/shlibloadtest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest-bin-simpledynamic.d.tmp -MT test/shlibloadtest-bin-simpledynamic.o -c -o test/shlibloadtest-bin-simpledynamic.o ../test/simpledynamic.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test-bin-siphash_internal_test.d.tmp -MT test/siphash_internal_test-bin-siphash_internal_test.o -c -o test/siphash_internal_test-bin-siphash_internal_test.o ../test/siphash_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test-bin-sm2_internal_test.d.tmp -MT test/sm2_internal_test-bin-sm2_internal_test.o -c -o test/sm2_internal_test-bin-sm2_internal_test.o ../test/sm2_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm3_internal_test-bin-sm3_internal_test.d.tmp -MT test/sm3_internal_test-bin-sm3_internal_test.o -c -o test/sm3_internal_test-bin-sm3_internal_test.o ../test/sm3_internal_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test-bin-sm4_internal_test.d.tmp -MT test/sm4_internal_test-bin-sm4_internal_test.o -c -o test/sm4_internal_test-bin-sm4_internal_test.o ../test/sm4_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sparse_array_test-bin-sparse_array_test.d.tmp -MT test/sparse_array_test-bin-sparse_array_test.o -c -o test/sparse_array_test-bin-sparse_array_test.o ../test/sparse_array_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest-bin-srptest.d.tmp -MT test/srptest-bin-srptest.o -c -o test/srptest-bin-srptest.o ../test/srptest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_ctx_test-bin-ssl_ctx_test.d.tmp -MT test/ssl_ctx_test-bin-ssl_ctx_test.o -c -o test/ssl_ctx_test-bin-ssl_ctx_test.o ../test/ssl_ctx_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_old_test-bin-predefined_dhparams.d.tmp -MT test/helpers/ssl_old_test-bin-predefined_dhparams.o -c -o test/helpers/ssl_old_test-bin-predefined_dhparams.o ../test/helpers/predefined_dhparams.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_old_test-bin-ssl_old_test.d.tmp -MT test/ssl_old_test-bin-ssl_old_test.o -c -o test/ssl_old_test-bin-ssl_old_test.o ../test/ssl_old_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake.d.tmp -MT test/helpers/ssl_test-bin-handshake.o -c -o test/helpers/ssl_test-bin-handshake.o ../test/helpers/handshake.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-handshake_srp.d.tmp -MT test/helpers/ssl_test-bin-handshake_srp.o -c -o test/helpers/ssl_test-bin-handshake_srp.o ../test/helpers/handshake_srp.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test-bin-ssl_test.d.tmp -MT test/ssl_test-bin-ssl_test.o -c -o test/ssl_test-bin-ssl_test.o ../test/ssl_test.c
gcc  -Iinclude -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.d.tmp -MT test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o -c -o test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o ../test/helpers/ssl_test_ctx.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test-bin-ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslapitest-bin-ssltestlib.d.tmp -MT test/helpers/sslapitest-bin-ssltestlib.o -c -o test/helpers/sslapitest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-filterprov.d.tmp -MT test/sslapitest-bin-filterprov.o -c -o test/sslapitest-bin-filterprov.o ../test/filterprov.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-sslapitest.d.tmp -MT test/sslapitest-bin-sslapitest.o -c -o test/sslapitest-bin-sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Iapps/include -I. -I../include -I../apps/include -I..  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest-bin-tls-provider.d.tmp -MT test/sslapitest-bin-tls-provider.o -c -o test/sslapitest-bin-tls-provider.o ../test/tls-provider.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslbuffertest-bin-ssltestlib.d.tmp -MT test/helpers/sslbuffertest-bin-ssltestlib.o -c -o test/helpers/sslbuffertest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest-bin-sslbuffertest.d.tmp -MT test/sslbuffertest-bin-sslbuffertest.o -c -o test/sslbuffertest-bin-sslbuffertest.o ../test/sslbuffertest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/sslcorrupttest-bin-ssltestlib.d.tmp -MT test/helpers/sslcorrupttest-bin-ssltestlib.o -c -o test/helpers/sslcorrupttest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest-bin-sslcorrupttest.d.tmp -MT test/sslcorrupttest-bin-sslcorrupttest.o -c -o test/sslcorrupttest-bin-sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test-bin-stack_test.d.tmp -MT test/stack_test-bin-stack_test.o -c -o test/stack_test-bin-stack_test.o ../test/stack_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest-bin-sysdefaulttest.d.tmp -MT test/sysdefaulttest-bin-sysdefaulttest.o -c -o test/sysdefaulttest-bin-sysdefaulttest.o ../test/sysdefaulttest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test-bin-test_test.d.tmp -MT test/test_test-bin-test_test.o -c -o test/test_test-bin-test_test.o ../test/test_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest-bin-threadstest.d.tmp -MT test/threadstest-bin-threadstest.o -c -o test/threadstest-bin-threadstest.o ../test/threadstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest_fips-bin-threadstest_fips.d.tmp -MT test/threadstest_fips-bin-threadstest_fips.o -c -o test/threadstest_fips-bin-threadstest_fips.o ../test/threadstest_fips.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test-bin-time_offset_test.d.tmp -MT test/time_offset_test-bin-time_offset_test.o -c -o test/time_offset_test-bin-time_offset_test.o ../test/time_offset_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/helpers/tls13ccstest-bin-ssltestlib.d.tmp -MT test/helpers/tls13ccstest-bin-ssltestlib.o -c -o test/helpers/tls13ccstest-bin-ssltestlib.o ../test/helpers/ssltestlib.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest-bin-tls13ccstest.d.tmp -MT test/tls13ccstest-bin-tls13ccstest.o -c -o test/tls13ccstest-bin-tls13ccstest.o ../test/tls13ccstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest-bin-tls13encryptiontest.d.tmp -MT test/tls13encryptiontest-bin-tls13encryptiontest.o -c -o test/tls13encryptiontest-bin-tls13encryptiontest.o ../test/tls13encryptiontest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/tls13secretstest-bin-packet.d.tmp -MT crypto/tls13secretstest-bin-packet.o -c -o crypto/tls13secretstest-bin-packet.o ../crypto/packet.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13secretstest-bin-tls13_enc.d.tmp -MT ssl/tls13secretstest-bin-tls13_enc.o -c -o ssl/tls13secretstest-bin-tls13_enc.o ../ssl/tls13_enc.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -DOPENSSL_NO_KTLS -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13secretstest-bin-tls13secretstest.d.tmp -MT test/tls13secretstest-bin-tls13secretstest.o -c -o test/tls13secretstest-bin-tls13secretstest.o ../test/tls13secretstest.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/uitest-bin-apps_ui.d.tmp -MT apps/lib/uitest-bin-apps_ui.o -c -o apps/lib/uitest-bin-apps_ui.o ../apps/lib/apps_ui.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest-bin-uitest.d.tmp -MT test/uitest-bin-uitest.o -c -o test/uitest-bin-uitest.o ../test/uitest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/upcallstest-bin-upcallstest.d.tmp -MT test/upcallstest-bin-upcallstest.o -c -o test/upcallstest-bin-upcallstest.o ../test/upcallstest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/user_property_test-bin-user_property_test.d.tmp -MT test/user_property_test-bin-user_property_test.o -c -o test/user_property_test-bin-user_property_test.o ../test/user_property_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext-bin-v3ext.d.tmp -MT test/v3ext-bin-v3ext.o -c -o test/v3ext-bin-v3ext.o ../test/v3ext.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest-bin-v3nametest.d.tmp -MT test/v3nametest-bin-v3nametest.o -c -o test/v3nametest-bin-v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test-bin-verify_extra_test.d.tmp -MT test/verify_extra_test-bin-verify_extra_test.o -c -o test/verify_extra_test-bin-verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions-bin-versions.d.tmp -MT test/versions-bin-versions.o -c -o test/versions-bin-versions.o ../test/versions.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest-bin-wpackettest.d.tmp -MT test/wpackettest-bin-wpackettest.o -c -o test/wpackettest-bin-wpackettest.o ../test/wpackettest.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test-bin-x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test-bin-x509_dup_cert_test.o -c -o test/x509_dup_cert_test-bin-x509_dup_cert_test.o ../test/x509_dup_cert_test.c
gcc  -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test-bin-x509_internal_test.d.tmp -MT test/x509_internal_test-bin-x509_internal_test.o -c -o test/x509_internal_test-bin-x509_internal_test.o ../test/x509_internal_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test-bin-x509_time_test.d.tmp -MT test/x509_time_test-bin-x509_time_test.o -c -o test/x509_time_test-bin-x509_time_test.o ../test/x509_time_test.c
gcc  -Iinclude -Iapps/include -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux-bin-x509aux.d.tmp -MT test/x509aux-bin-x509aux.o -c -o test/x509aux-bin-x509aux.o ../test/x509aux.c
rm -f "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
rm -f "apps/tsget.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget.pl"
rm -f "tools/c_rehash"
rm -f "util/shlib_wrap.sh"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x apps/CA.pl
chmod a+x apps/tsget.pl
rm -f "util/wrap.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/wrap.pl.in > "util/wrap.pl"
chmod a+x util/shlib_wrap.sh
chmod a+x tools/c_rehash
rm -f apps/libapps.a
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/aes-armv4.S
ar qc apps/libapps.a apps/lib/libapps-lib-app_libctx.o apps/lib/libapps-lib-app_params.o apps/lib/libapps-lib-app_provider.o apps/lib/libapps-lib-app_rand.o apps/lib/libapps-lib-app_x509.o apps/lib/libapps-lib-apps.o apps/lib/libapps-lib-apps_ui.o apps/lib/libapps-lib-columns.o apps/lib/libapps-lib-engine.o apps/lib/libapps-lib-engine_loader.o apps/lib/libapps-lib-fmt.o apps/lib/libapps-lib-http_server.o apps/lib/libapps-lib-names.o apps/lib/libapps-lib-opt.o apps/lib/libapps-lib-s_cb.o apps/lib/libapps-lib-s_socket.o apps/lib/libapps-lib-tlssrp_depr.o
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/aesv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aes/bsaes-armv7.S
chmod a+x util/wrap.pl
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/armv4-gf2m.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/armv4-mont.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/chacha/chacha-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S
ranlib apps/libapps.a || echo Never mind.
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/libcrypto-lib-armv4cpuid.o crypto/armv4cpuid.S
gcc  -Icrypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/libcrypto-lib-cversion.d.tmp -MT crypto/libcrypto-lib-cversion.o -c -o crypto/libcrypto-lib-cversion.o ../crypto/cversion.c
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/ghash-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/ghashv8-armx.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/poly1305-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/keccak1600-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/sha1-armv4-large.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/sha256-armv4.S
gcc  -Icrypto -I../crypto -I. -Iinclude -Iproviders/common/include -Iproviders/implementations/include -I.. -I../include -I../providers/common/include -I../providers/implementations/include  -DAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DGHASH_ASM -DKECCAK1600_ASM -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -DPOLY1305_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/sha512-armv4.S
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_rsa_sig.d.tmp -MT providers/common/der/libdefault-lib-der_rsa_sig.o -c -o providers/common/der/libdefault-lib-der_rsa_sig.o ../providers/common/der/der_rsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_gen.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_gen.o -c -o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/der_sm2_gen.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_key.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_key.o -c -o providers/common/der/libdefault-lib-der_sm2_key.o ../providers/common/der/der_sm2_key.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libdefault-lib-der_sm2_sig.d.tmp -MT providers/common/der/libdefault-lib-der_sm2_sig.o -c -o providers/common/der/libdefault-lib-der_sm2_sig.o ../providers/common/der/der_sm2_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/kdfs/libdefault-lib-x942kdf.d.tmp -MT providers/implementations/kdfs/libdefault-lib-x942kdf.o -c -o providers/implementations/kdfs/libdefault-lib-x942kdf.o ../providers/implementations/kdfs/x942kdf.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-dsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-dsa_sig.o -c -o providers/implementations/signature/libdefault-lib-dsa_sig.o ../providers/implementations/signature/dsa_sig.c
gcc  -Iproviders/common/include/prov -I. -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I.. -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DAES_ASM -DBSAES_ASM -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/implementations/signature/libdefault-lib-eddsa_sig.d.tmp -MT providers/implementations/signature/libdefault-lib-eddsa_sig.o -c -o providers/implementations/signature/libdefault-lib-eddsa_sig.o ../providers/implementations/signature/eddsa_sig.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_digests_gen.d.tmp -MT providers/common/der/libcommon-lib-der_digests_gen.o -c -o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/der_digests_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_dsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_dsa_gen.o -c -o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/der_dsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ec_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ec_gen.o -c -o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/der_ec_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_ecx_gen.d.tmp -MT providers/common/der/libcommon-lib-der_ecx_gen.o -c -o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/der_ecx_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_rsa_gen.d.tmp -MT providers/common/der/libcommon-lib-der_rsa_gen.o -c -o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/der_rsa_gen.c
gcc  -Iproviders/common/include/prov -Icrypto -Iinclude -Iproviders/implementations/include -Iproviders/common/include -I../crypto -I../include -I../providers/implementations/include -I../providers/common/include  -DOPENSSL_BN_ASM_GF2m -DOPENSSL_BN_ASM_MONT -DOPENSSL_CPUID_OBJ -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-3\"" -DMODULESDIR="\"/usr/lib/arm-linux-gnueabihf/ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF providers/common/der/libcommon-lib-der_wrap_gen.d.tmp -MT providers/common/der/libcommon-lib-der_wrap_gen.o -c -o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/der/der_wrap_gen.c
rm -f libssl.a
ar qc libssl.a ssl/libssl-lib-bio_ssl.o ssl/libssl-lib-d1_lib.o ssl/libssl-lib-d1_msg.o ssl/libssl-lib-d1_srtp.o ssl/libssl-lib-ktls.o ssl/libssl-lib-methods.o ssl/libssl-lib-pqueue.o ssl/libssl-lib-s3_enc.o ssl/libssl-lib-s3_lib.o ssl/libssl-lib-s3_msg.o ssl/libssl-lib-ssl_asn1.o ssl/libssl-lib-ssl_cert.o ssl/libssl-lib-ssl_ciph.o ssl/libssl-lib-ssl_conf.o ssl/libssl-lib-ssl_err.o ssl/libssl-lib-ssl_err_legacy.o ssl/libssl-lib-ssl_init.o ssl/libssl-lib-ssl_lib.o ssl/libssl-lib-ssl_mcnf.o ssl/libssl-lib-ssl_rsa.o ssl/libssl-lib-ssl_rsa_legacy.o ssl/libssl-lib-ssl_sess.o ssl/libssl-lib-ssl_stat.o ssl/libssl-lib-ssl_txt.o ssl/libssl-lib-ssl_utst.o ssl/libssl-lib-t1_enc.o ssl/libssl-lib-t1_lib.o ssl/libssl-lib-t1_trce.o ssl/libssl-lib-tls13_enc.o ssl/libssl-lib-tls_depr.o ssl/libssl-lib-tls_srp.o ssl/record/libssl-lib-dtls1_bitmap.o ssl/record/libssl-lib-rec_layer_d1.o ssl/record/libssl-lib-rec_layer_s3.o ssl/record/libssl-lib-ssl3_buffer.o ssl/record/libssl-lib-ssl3_record.o ssl/record/libssl-lib-ssl3_record_tls13.o ssl/statem/libssl-lib-extensions.o ssl/statem/libssl-lib-extensions_clnt.o ssl/statem/libssl-lib-extensions_cust.o ssl/statem/libssl-lib-extensions_srvr.o ssl/statem/libssl-lib-statem.o ssl/statem/libssl-lib-statem_clnt.o ssl/statem/libssl-lib-statem_dtls.o ssl/statem/libssl-lib-statem_lib.o ssl/statem/libssl-lib-statem_srvr.o
rm -f providers/libdefault.a
ar qc providers/libdefault.a providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o
rm -f providers/liblegacy.a
ar qc providers/liblegacy.a crypto/bn/liblegacy-lib-armv4-gf2m.o crypto/bn/liblegacy-lib-armv4-mont.o crypto/bn/liblegacy-lib-bn_asm.o crypto/des/liblegacy-lib-des_enc.o crypto/des/liblegacy-lib-fcrypt_b.o crypto/liblegacy-lib-armcap.o crypto/liblegacy-lib-armv4cpuid.o crypto/liblegacy-lib-cpuid.o crypto/liblegacy-lib-ctype.o crypto/md5/liblegacy-lib-md5_dgst.o crypto/md5/liblegacy-lib-md5_one.o crypto/md5/liblegacy-lib-md5_sha1.o providers/common/liblegacy-lib-provider_util.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish.o providers/implementations/ciphers/liblegacy-lib-cipher_blowfish_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5.o providers/implementations/ciphers/liblegacy-lib-cipher_cast5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_des.o providers/implementations/ciphers/liblegacy-lib-cipher_des_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_desx.o providers/implementations/ciphers/liblegacy-lib-cipher_desx_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2.o providers/implementations/ciphers/liblegacy-lib-cipher_rc2_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hmac_md5_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_rc4_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_seed.o providers/implementations/ciphers/liblegacy-lib-cipher_seed_hw.o providers/implementations/ciphers/liblegacy-lib-cipher_tdes_common.o providers/implementations/digests/liblegacy-lib-md4_prov.o providers/implementations/digests/liblegacy-lib-ripemd_prov.o providers/implementations/digests/liblegacy-lib-wp_prov.o providers/implementations/kdfs/liblegacy-lib-pbkdf1.o providers/liblegacy-lib-prov_running.o
rm -f test/libtestutil.a
ar qc test/libtestutil.a apps/lib/libtestutil-lib-opt.o test/testutil/libtestutil-lib-apps_shims.o test/testutil/libtestutil-lib-basic_output.o test/testutil/libtestutil-lib-cb.o test/testutil/libtestutil-lib-driver.o test/testutil/libtestutil-lib-fake_random.o test/testutil/libtestutil-lib-format_output.o test/testutil/libtestutil-lib-load.o test/testutil/libtestutil-lib-main.o test/testutil/libtestutil-lib-options.o test/testutil/libtestutil-lib-output.o test/testutil/libtestutil-lib-provider.o test/testutil/libtestutil-lib-random.o test/testutil/libtestutil-lib-stanza.o test/testutil/libtestutil-lib-test_cleanup.o test/testutil/libtestutil-lib-test_options.o test/testutil/libtestutil-lib-tests.o test/testutil/libtestutil-lib-testutil_init.o
ranlib test/libtestutil.a || echo Never mind.
ranlib providers/liblegacy.a || echo Never mind.
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o test/p_test.so -Wl,--version-script=test/p_test.ld \
	test/p_test-dso-p_test.o \
	-ldl -pthread -latomic 
/usr/bin/perl ../apps/progs.pl "-H" "apps/openssl" > apps/progs.h
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_aes-bin-buildtest_aes.d.tmp -MT test/buildtest_c_aes-bin-buildtest_aes.o -c -o test/buildtest_c_aes-bin-buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_async-bin-buildtest_async.d.tmp -MT test/buildtest_c_async-bin-buildtest_async.o -c -o test/buildtest_c_async-bin-buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_blowfish-bin-buildtest_blowfish.d.tmp -MT test/buildtest_c_blowfish-bin-buildtest_blowfish.o -c -o test/buildtest_c_blowfish-bin-buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_bn-bin-buildtest_bn.d.tmp -MT test/buildtest_c_bn-bin-buildtest_bn.o -c -o test/buildtest_c_bn-bin-buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_buffer-bin-buildtest_buffer.d.tmp -MT test/buildtest_c_buffer-bin-buildtest_buffer.o -c -o test/buildtest_c_buffer-bin-buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_camellia-bin-buildtest_camellia.d.tmp -MT test/buildtest_c_camellia-bin-buildtest_camellia.o -c -o test/buildtest_c_camellia-bin-buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cast-bin-buildtest_cast.d.tmp -MT test/buildtest_c_cast-bin-buildtest_cast.o -c -o test/buildtest_c_cast-bin-buildtest_cast.o test/buildtest_cast.c
ranlib libssl.a || echo Never mind.
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmac-bin-buildtest_cmac.d.tmp -MT test/buildtest_c_cmac-bin-buildtest_cmac.o -c -o test/buildtest_c_cmac-bin-buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cmp_util-bin-buildtest_cmp_util.d.tmp -MT test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o -c -o test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o test/buildtest_cmp_util.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_comp-bin-buildtest_comp.d.tmp -MT test/buildtest_c_comp-bin-buildtest_comp.o -c -o test/buildtest_c_comp-bin-buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conf_api-bin-buildtest_conf_api.d.tmp -MT test/buildtest_c_conf_api-bin-buildtest_conf_api.o -c -o test/buildtest_c_conf_api-bin-buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_conftypes-bin-buildtest_conftypes.d.tmp -MT test/buildtest_c_conftypes-bin-buildtest_conftypes.o -c -o test/buildtest_c_conftypes-bin-buildtest_conftypes.o test/buildtest_conftypes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core-bin-buildtest_core.d.tmp -MT test/buildtest_c_core-bin-buildtest_core.o -c -o test/buildtest_c_core-bin-buildtest_core.o test/buildtest_core.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.d.tmp -MT test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o -c -o test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o test/buildtest_core_dispatch.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_names-bin-buildtest_core_names.d.tmp -MT test/buildtest_c_core_names-bin-buildtest_core_names.o -c -o test/buildtest_c_core_names-bin-buildtest_core_names.o test/buildtest_core_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_core_object-bin-buildtest_core_object.d.tmp -MT test/buildtest_c_core_object-bin-buildtest_core_object.o -c -o test/buildtest_c_core_object-bin-buildtest_core_object.o test/buildtest_core_object.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.d.tmp -MT test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o -c -o test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o test/buildtest_cryptoerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_decoder-bin-buildtest_decoder.d.tmp -MT test/buildtest_c_decoder-bin-buildtest_decoder.o -c -o test/buildtest_c_decoder-bin-buildtest_decoder.o test/buildtest_decoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_des-bin-buildtest_des.d.tmp -MT test/buildtest_c_des-bin-buildtest_des.o -c -o test/buildtest_c_des-bin-buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dh-bin-buildtest_dh.d.tmp -MT test/buildtest_c_dh-bin-buildtest_dh.o -c -o test/buildtest_c_dh-bin-buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dsa-bin-buildtest_dsa.d.tmp -MT test/buildtest_c_dsa-bin-buildtest_dsa.o -c -o test/buildtest_c_dsa-bin-buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_dtls1-bin-buildtest_dtls1.d.tmp -MT test/buildtest_c_dtls1-bin-buildtest_dtls1.o -c -o test/buildtest_c_dtls1-bin-buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_e_os2-bin-buildtest_e_os2.d.tmp -MT test/buildtest_c_e_os2-bin-buildtest_e_os2.o -c -o test/buildtest_c_e_os2-bin-buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ebcdic-bin-buildtest_ebcdic.d.tmp -MT test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o -c -o test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ec-bin-buildtest_ec.d.tmp -MT test/buildtest_c_ec-bin-buildtest_ec.o -c -o test/buildtest_c_ec-bin-buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdh-bin-buildtest_ecdh.d.tmp -MT test/buildtest_c_ecdh-bin-buildtest_ecdh.o -c -o test/buildtest_c_ecdh-bin-buildtest_ecdh.o test/buildtest_ecdh.c
ranlib providers/libdefault.a || echo Never mind.
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ecdsa-bin-buildtest_ecdsa.d.tmp -MT test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o -c -o test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_encoder-bin-buildtest_encoder.d.tmp -MT test/buildtest_c_encoder-bin-buildtest_encoder.o -c -o test/buildtest_c_encoder-bin-buildtest_encoder.o test/buildtest_encoder.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_engine-bin-buildtest_engine.d.tmp -MT test/buildtest_c_engine-bin-buildtest_engine.o -c -o test/buildtest_c_engine-bin-buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_evp-bin-buildtest_evp.d.tmp -MT test/buildtest_c_evp-bin-buildtest_evp.o -c -o test/buildtest_c_evp-bin-buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_fips_names-bin-buildtest_fips_names.d.tmp -MT test/buildtest_c_fips_names-bin-buildtest_fips_names.o -c -o test/buildtest_c_fips_names-bin-buildtest_fips_names.o test/buildtest_fips_names.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_hmac-bin-buildtest_hmac.d.tmp -MT test/buildtest_c_hmac-bin-buildtest_hmac.o -c -o test/buildtest_c_hmac-bin-buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_http-bin-buildtest_http.d.tmp -MT test/buildtest_c_http-bin-buildtest_http.o -c -o test/buildtest_c_http-bin-buildtest_http.o test/buildtest_http.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_kdf-bin-buildtest_kdf.d.tmp -MT test/buildtest_c_kdf-bin-buildtest_kdf.o -c -o test/buildtest_c_kdf-bin-buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_macros-bin-buildtest_macros.d.tmp -MT test/buildtest_c_macros-bin-buildtest_macros.o -c -o test/buildtest_c_macros-bin-buildtest_macros.o test/buildtest_macros.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md4-bin-buildtest_md4.d.tmp -MT test/buildtest_c_md4-bin-buildtest_md4.o -c -o test/buildtest_c_md4-bin-buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_md5-bin-buildtest_md5.d.tmp -MT test/buildtest_c_md5-bin-buildtest_md5.o -c -o test/buildtest_c_md5-bin-buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_modes-bin-buildtest_modes.d.tmp -MT test/buildtest_c_modes-bin-buildtest_modes.o -c -o test/buildtest_c_modes-bin-buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_obj_mac-bin-buildtest_obj_mac.d.tmp -MT test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o -c -o test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_objects-bin-buildtest_objects.d.tmp -MT test/buildtest_c_objects-bin-buildtest_objects.o -c -o test/buildtest_c_objects-bin-buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.d.tmp -MT test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o -c -o test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_param_build-bin-buildtest_param_build.d.tmp -MT test/buildtest_c_param_build-bin-buildtest_param_build.o -c -o test/buildtest_c_param_build-bin-buildtest_param_build.o test/buildtest_param_build.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_params-bin-buildtest_params.d.tmp -MT test/buildtest_c_params-bin-buildtest_params.o -c -o test/buildtest_c_params-bin-buildtest_params.o test/buildtest_params.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem-bin-buildtest_pem.d.tmp -MT test/buildtest_c_pem-bin-buildtest_pem.o -c -o test/buildtest_c_pem-bin-buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_pem2-bin-buildtest_pem2.d.tmp -MT test/buildtest_c_pem2-bin-buildtest_pem2.o -c -o test/buildtest_c_pem2-bin-buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.d.tmp -MT test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o -c -o test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o test/buildtest_prov_ssl.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_provider-bin-buildtest_provider.d.tmp -MT test/buildtest_c_provider-bin-buildtest_provider.o -c -o test/buildtest_c_provider-bin-buildtest_provider.o test/buildtest_provider.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rand-bin-buildtest_rand.d.tmp -MT test/buildtest_c_rand-bin-buildtest_rand.o -c -o test/buildtest_c_rand-bin-buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc2-bin-buildtest_rc2.d.tmp -MT test/buildtest_c_rc2-bin-buildtest_rc2.o -c -o test/buildtest_c_rc2-bin-buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rc4-bin-buildtest_rc4.d.tmp -MT test/buildtest_c_rc4-bin-buildtest_rc4.o -c -o test/buildtest_c_rc4-bin-buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ripemd-bin-buildtest_ripemd.d.tmp -MT test/buildtest_c_ripemd-bin-buildtest_ripemd.o -c -o test/buildtest_c_ripemd-bin-buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_rsa-bin-buildtest_rsa.d.tmp -MT test/buildtest_c_rsa-bin-buildtest_rsa.o -c -o test/buildtest_c_rsa-bin-buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_seed-bin-buildtest_seed.d.tmp -MT test/buildtest_c_seed-bin-buildtest_seed.o -c -o test/buildtest_c_seed-bin-buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_self_test-bin-buildtest_self_test.d.tmp -MT test/buildtest_c_self_test-bin-buildtest_self_test.o -c -o test/buildtest_c_self_test-bin-buildtest_self_test.o test/buildtest_self_test.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sha-bin-buildtest_sha.d.tmp -MT test/buildtest_c_sha-bin-buildtest_sha.o -c -o test/buildtest_c_sha-bin-buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_srtp-bin-buildtest_srtp.d.tmp -MT test/buildtest_c_srtp-bin-buildtest_srtp.o -c -o test/buildtest_c_srtp-bin-buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ssl2-bin-buildtest_ssl2.d.tmp -MT test/buildtest_c_ssl2-bin-buildtest_ssl2.o -c -o test/buildtest_c_ssl2-bin-buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.d.tmp -MT test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o -c -o test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o test/buildtest_sslerr_legacy.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_stack-bin-buildtest_stack.d.tmp -MT test/buildtest_c_stack-bin-buildtest_stack.o -c -o test/buildtest_c_stack-bin-buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_store-bin-buildtest_store.d.tmp -MT test/buildtest_c_store-bin-buildtest_store.o -c -o test/buildtest_c_store-bin-buildtest_store.o test/buildtest_store.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_symhacks-bin-buildtest_symhacks.d.tmp -MT test/buildtest_c_symhacks-bin-buildtest_symhacks.o -c -o test/buildtest_c_symhacks-bin-buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_tls1-bin-buildtest_tls1.d.tmp -MT test/buildtest_c_tls1-bin-buildtest_tls1.o -c -o test/buildtest_c_tls1-bin-buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_ts-bin-buildtest_ts.d.tmp -MT test/buildtest_c_ts-bin-buildtest_ts.o -c -o test/buildtest_c_ts-bin-buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_txt_db-bin-buildtest_txt_db.d.tmp -MT test/buildtest_c_txt_db-bin-buildtest_txt_db.o -c -o test/buildtest_c_txt_db-bin-buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_types-bin-buildtest_types.d.tmp -MT test/buildtest_c_types-bin-buildtest_types.o -c -o test/buildtest_c_types-bin-buildtest_types.o test/buildtest_types.c
gcc  -Iinclude -I../include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_c_whrlpool-bin-buildtest_whrlpool.d.tmp -MT test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o -c -o test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/cmp_client_test-bin-cmp_mock_srv.d.tmp -MT apps/lib/cmp_client_test-bin-cmp_mock_srv.o -c -o apps/lib/cmp_client_test-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
rm -f test/moduleloadtest
rm -f test/rsa_complex
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/moduleloadtest \
	test/moduleloadtest-bin-moduleloadtest.o \
	test/moduleloadtest-bin-simpledynamic.o \
	-ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_complex \
	test/rsa_complex-bin-rsa_complex.o \
	-ldl -pthread -latomic 
rm -f test/shlibloadtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/shlibloadtest \
	test/shlibloadtest-bin-shlibloadtest.o \
	test/shlibloadtest-bin-simpledynamic.o \
	-ldl -pthread -latomic 
rm -f libcrypto.a
rm -f providers/libcommon.a
ar qc libcrypto.a crypto/aes/libcrypto-lib-aes-armv4.o crypto/aes/libcrypto-lib-aes_cbc.o crypto/aes/libcrypto-lib-aes_cfb.o crypto/aes/libcrypto-lib-aes_ecb.o crypto/aes/libcrypto-lib-aes_ige.o crypto/aes/libcrypto-lib-aes_misc.o crypto/aes/libcrypto-lib-aes_ofb.o crypto/aes/libcrypto-lib-aes_wrap.o crypto/aes/libcrypto-lib-aesv8-armx.o crypto/aes/libcrypto-lib-bsaes-armv7.o crypto/aria/libcrypto-lib-aria.o crypto/asn1/libcrypto-lib-a_bitstr.o crypto/asn1/libcrypto-lib-a_d2i_fp.o crypto/asn1/libcrypto-lib-a_digest.o crypto/asn1/libcrypto-lib-a_dup.o crypto/asn1/libcrypto-lib-a_gentm.o crypto/asn1/libcrypto-lib-a_i2d_fp.o crypto/asn1/libcrypto-lib-a_int.o crypto/asn1/libcrypto-lib-a_mbstr.o crypto/asn1/libcrypto-lib-a_object.o crypto/asn1/libcrypto-lib-a_octet.o crypto/asn1/libcrypto-lib-a_print.o crypto/asn1/libcrypto-lib-a_sign.o crypto/asn1/libcrypto-lib-a_strex.o crypto/asn1/libcrypto-lib-a_strnid.o crypto/asn1/libcrypto-lib-a_time.o crypto/asn1/libcrypto-lib-a_type.o crypto/asn1/libcrypto-lib-a_utctm.o crypto/asn1/libcrypto-lib-a_utf8.o crypto/asn1/libcrypto-lib-a_verify.o crypto/asn1/libcrypto-lib-ameth_lib.o crypto/asn1/libcrypto-lib-asn1_err.o crypto/asn1/libcrypto-lib-asn1_gen.o crypto/asn1/libcrypto-lib-asn1_item_list.o crypto/asn1/libcrypto-lib-asn1_lib.o crypto/asn1/libcrypto-lib-asn1_parse.o crypto/asn1/libcrypto-lib-asn_mime.o crypto/asn1/libcrypto-lib-asn_moid.o crypto/asn1/libcrypto-lib-asn_mstbl.o crypto/asn1/libcrypto-lib-asn_pack.o crypto/asn1/libcrypto-lib-bio_asn1.o crypto/asn1/libcrypto-lib-bio_ndef.o crypto/asn1/libcrypto-lib-d2i_param.o crypto/asn1/libcrypto-lib-d2i_pr.o crypto/asn1/libcrypto-lib-d2i_pu.o crypto/asn1/libcrypto-lib-evp_asn1.o crypto/asn1/libcrypto-lib-f_int.o crypto/asn1/libcrypto-lib-f_string.o crypto/asn1/libcrypto-lib-i2d_evp.o crypto/asn1/libcrypto-lib-n_pkey.o crypto/asn1/libcrypto-lib-nsseq.o crypto/asn1/libcrypto-lib-p5_pbe.o crypto/asn1/libcrypto-lib-p5_pbev2.o crypto/asn1/libcrypto-lib-p5_scrypt.o crypto/asn1/libcrypto-lib-p8_pkey.o crypto/asn1/libcrypto-lib-t_bitst.o crypto/asn1/libcrypto-lib-t_pkey.o crypto/asn1/libcrypto-lib-t_spki.o crypto/asn1/libcrypto-lib-tasn_dec.o crypto/asn1/libcrypto-lib-tasn_enc.o crypto/asn1/libcrypto-lib-tasn_fre.o crypto/asn1/libcrypto-lib-tasn_new.o crypto/asn1/libcrypto-lib-tasn_prn.o crypto/asn1/libcrypto-lib-tasn_scn.o crypto/asn1/libcrypto-lib-tasn_typ.o crypto/asn1/libcrypto-lib-tasn_utl.o crypto/asn1/libcrypto-lib-x_algor.o crypto/asn1/libcrypto-lib-x_bignum.o crypto/asn1/libcrypto-lib-x_info.o crypto/asn1/libcrypto-lib-x_int64.o crypto/asn1/libcrypto-lib-x_long.o crypto/asn1/libcrypto-lib-x_pkey.o crypto/asn1/libcrypto-lib-x_sig.o crypto/asn1/libcrypto-lib-x_spki.o crypto/asn1/libcrypto-lib-x_val.o crypto/async/arch/libcrypto-lib-async_null.o crypto/async/arch/libcrypto-lib-async_posix.o crypto/async/arch/libcrypto-lib-async_win.o crypto/async/libcrypto-lib-async.o crypto/async/libcrypto-lib-async_err.o crypto/async/libcrypto-lib-async_wait.o crypto/bf/libcrypto-lib-bf_cfb64.o crypto/bf/libcrypto-lib-bf_ecb.o crypto/bf/libcrypto-lib-bf_enc.o crypto/bf/libcrypto-lib-bf_ofb64.o crypto/bf/libcrypto-lib-bf_skey.o crypto/bio/libcrypto-lib-bf_buff.o crypto/bio/libcrypto-lib-bf_lbuf.o crypto/bio/libcrypto-lib-bf_nbio.o crypto/bio/libcrypto-lib-bf_null.o crypto/bio/libcrypto-lib-bf_prefix.o crypto/bio/libcrypto-lib-bf_readbuff.o crypto/bio/libcrypto-lib-bio_addr.o crypto/bio/libcrypto-lib-bio_cb.o crypto/bio/libcrypto-lib-bio_dump.o crypto/bio/libcrypto-lib-bio_err.o crypto/bio/libcrypto-lib-bio_lib.o crypto/bio/libcrypto-lib-bio_meth.o crypto/bio/libcrypto-lib-bio_print.o crypto/bio/libcrypto-lib-bio_sock.o crypto/bio/libcrypto-lib-bio_sock2.o crypto/bio/libcrypto-lib-bss_acpt.o crypto/bio/libcrypto-lib-bss_bio.o crypto/bio/libcrypto-lib-bss_conn.o crypto/bio/libcrypto-lib-bss_core.o crypto/bio/libcrypto-lib-bss_dgram.o crypto/bio/libcrypto-lib-bss_fd.o crypto/bio/libcrypto-lib-bss_file.o crypto/bio/libcrypto-lib-bss_log.o crypto/bio/libcrypto-lib-bss_mem.o crypto/bio/libcrypto-lib-bss_null.o crypto/bio/libcrypto-lib-bss_sock.o crypto/bio/libcrypto-lib-ossl_core_bio.o crypto/bn/libcrypto-lib-armv4-gf2m.o crypto/bn/libcrypto-lib-armv4-mont.o crypto/bn/libcrypto-lib-bn_add.o crypto/bn/libcrypto-lib-bn_asm.o crypto/bn/libcrypto-lib-bn_blind.o crypto/bn/libcrypto-lib-bn_const.o crypto/bn/libcrypto-lib-bn_conv.o crypto/bn/libcrypto-lib-bn_ctx.o crypto/bn/libcrypto-lib-bn_depr.o crypto/bn/libcrypto-lib-bn_dh.o crypto/bn/libcrypto-lib-bn_div.o crypto/bn/libcrypto-lib-bn_err.o crypto/bn/libcrypto-lib-bn_exp.o crypto/bn/libcrypto-lib-bn_exp2.o crypto/bn/libcrypto-lib-bn_gcd.o crypto/bn/libcrypto-lib-bn_gf2m.o crypto/bn/libcrypto-lib-bn_intern.o crypto/bn/libcrypto-lib-bn_kron.o crypto/bn/libcrypto-lib-bn_lib.o crypto/bn/libcrypto-lib-bn_mod.o crypto/bn/libcrypto-lib-bn_mont.o crypto/bn/libcrypto-lib-bn_mpi.o crypto/bn/libcrypto-lib-bn_mul.o crypto/bn/libcrypto-lib-bn_nist.o crypto/bn/libcrypto-lib-bn_prime.o crypto/bn/libcrypto-lib-bn_print.o crypto/bn/libcrypto-lib-bn_rand.o crypto/bn/libcrypto-lib-bn_recp.o crypto/bn/libcrypto-lib-bn_rsa_fips186_4.o crypto/bn/libcrypto-lib-bn_shift.o crypto/bn/libcrypto-lib-bn_sqr.o crypto/bn/libcrypto-lib-bn_sqrt.o crypto/bn/libcrypto-lib-bn_srp.o crypto/bn/libcrypto-lib-bn_word.o crypto/bn/libcrypto-lib-bn_x931p.o crypto/buffer/libcrypto-lib-buf_err.o crypto/buffer/libcrypto-lib-buffer.o crypto/camellia/libcrypto-lib-camellia.o crypto/camellia/libcrypto-lib-cmll_cbc.o crypto/camellia/libcrypto-lib-cmll_cfb.o crypto/camellia/libcrypto-lib-cmll_ctr.o crypto/camellia/libcrypto-lib-cmll_ecb.o crypto/camellia/libcrypto-lib-cmll_misc.o crypto/camellia/libcrypto-lib-cmll_ofb.o crypto/cast/libcrypto-lib-c_cfb64.o crypto/cast/libcrypto-lib-c_ecb.o crypto/cast/libcrypto-lib-c_enc.o crypto/cast/libcrypto-lib-c_ofb64.o crypto/cast/libcrypto-lib-c_skey.o crypto/chacha/libcrypto-lib-chacha-armv4.o crypto/cmac/libcrypto-lib-cmac.o crypto/cmp/libcrypto-lib-cmp_asn.o crypto/cmp/libcrypto-lib-cmp_client.o crypto/cmp/libcrypto-lib-cmp_ctx.o crypto/cmp/libcrypto-lib-cmp_err.o crypto/cmp/libcrypto-lib-cmp_hdr.o crypto/cmp/libcrypto-lib-cmp_http.o crypto/cmp/libcrypto-lib-cmp_msg.o crypto/cmp/libcrypto-lib-cmp_protect.o crypto/cmp/libcrypto-lib-cmp_server.o crypto/cmp/libcrypto-lib-cmp_status.o crypto/cmp/libcrypto-lib-cmp_util.o crypto/cmp/libcrypto-lib-cmp_vfy.o crypto/cms/libcrypto-lib-cms_asn1.o crypto/cms/libcrypto-lib-cms_att.o crypto/cms/libcrypto-lib-cms_cd.o crypto/cms/libcrypto-lib-cms_dd.o crypto/cms/libcrypto-lib-cms_dh.o crypto/cms/libcrypto-lib-cms_ec.o crypto/cms/libcrypto-lib-cms_enc.o crypto/cms/libcrypto-lib-cms_env.o crypto/cms/libcrypto-lib-cms_err.o crypto/cms/libcrypto-lib-cms_ess.o crypto/cms/libcrypto-lib-cms_io.o crypto/cms/libcrypto-lib-cms_kari.o crypto/cms/libcrypto-lib-cms_lib.o crypto/cms/libcrypto-lib-cms_pwri.o crypto/cms/libcrypto-lib-cms_rsa.o crypto/cms/libcrypto-lib-cms_sd.o crypto/cms/libcrypto-lib-cms_smime.o crypto/comp/libcrypto-lib-c_zlib.o crypto/comp/libcrypto-lib-comp_err.o crypto/comp/libcrypto-lib-comp_lib.o crypto/conf/libcrypto-lib-conf_api.o crypto/conf/libcrypto-lib-conf_def.o crypto/conf/libcrypto-lib-conf_err.o crypto/conf/libcrypto-lib-conf_lib.o crypto/conf/libcrypto-lib-conf_mall.o crypto/conf/libcrypto-lib-conf_mod.o crypto/conf/libcrypto-lib-conf_sap.o crypto/conf/libcrypto-lib-conf_ssl.o crypto/crmf/libcrypto-lib-crmf_asn.o crypto/crmf/libcrypto-lib-crmf_err.o crypto/crmf/libcrypto-lib-crmf_lib.o crypto/crmf/libcrypto-lib-crmf_pbm.o crypto/ct/libcrypto-lib-ct_b64.o crypto/ct/libcrypto-lib-ct_err.o crypto/ct/libcrypto-lib-ct_log.o crypto/ct/libcrypto-lib-ct_oct.o crypto/ct/libcrypto-lib-ct_policy.o crypto/ct/libcrypto-lib-ct_prn.o crypto/ct/libcrypto-lib-ct_sct.o crypto/ct/libcrypto-lib-ct_sct_ctx.o crypto/ct/libcrypto-lib-ct_vfy.o crypto/ct/libcrypto-lib-ct_x509v3.o crypto/des/libcrypto-lib-cbc_cksm.o crypto/des/libcrypto-lib-cbc_enc.o crypto/des/libcrypto-lib-cfb64ede.o crypto/des/libcrypto-lib-cfb64enc.o crypto/des/libcrypto-lib-cfb_enc.o crypto/des/libcrypto-lib-des_enc.o crypto/des/libcrypto-lib-ecb3_enc.o crypto/des/libcrypto-lib-ecb_enc.o crypto/des/libcrypto-lib-fcrypt.o crypto/des/libcrypto-lib-fcrypt_b.o crypto/des/libcrypto-lib-ofb64ede.o crypto/des/libcrypto-lib-ofb64enc.o crypto/des/libcrypto-lib-ofb_enc.o crypto/des/libcrypto-lib-pcbc_enc.o crypto/des/libcrypto-lib-qud_cksm.o crypto/des/libcrypto-lib-rand_key.o crypto/des/libcrypto-lib-set_key.o crypto/des/libcrypto-lib-str2key.o crypto/des/libcrypto-lib-xcbc_enc.o crypto/dh/libcrypto-lib-dh_ameth.o crypto/dh/libcrypto-lib-dh_asn1.o crypto/dh/libcrypto-lib-dh_backend.o crypto/dh/libcrypto-lib-dh_check.o crypto/dh/libcrypto-lib-dh_depr.o crypto/dh/libcrypto-lib-dh_err.o crypto/dh/libcrypto-lib-dh_gen.o crypto/dh/libcrypto-lib-dh_group_params.o crypto/dh/libcrypto-lib-dh_kdf.o crypto/dh/libcrypto-lib-dh_key.o crypto/dh/libcrypto-lib-dh_lib.o crypto/dh/libcrypto-lib-dh_meth.o crypto/dh/libcrypto-lib-dh_pmeth.o crypto/dh/libcrypto-lib-dh_prn.o crypto/dh/libcrypto-lib-dh_rfc5114.o crypto/dsa/libcrypto-lib-dsa_ameth.o crypto/dsa/libcrypto-lib-dsa_asn1.o crypto/dsa/libcrypto-lib-dsa_backend.o crypto/dsa/libcrypto-lib-dsa_check.o crypto/dsa/libcrypto-lib-dsa_depr.o crypto/dsa/libcrypto-lib-dsa_err.o crypto/dsa/libcrypto-lib-dsa_gen.o crypto/dsa/libcrypto-lib-dsa_key.o crypto/dsa/libcrypto-lib-dsa_lib.o crypto/dsa/libcrypto-lib-dsa_meth.o crypto/dsa/libcrypto-lib-dsa_ossl.o crypto/dsa/libcrypto-lib-dsa_pmeth.o crypto/dsa/libcrypto-lib-dsa_prn.o crypto/dsa/libcrypto-lib-dsa_sign.o crypto/dsa/libcrypto-lib-dsa_vrf.o crypto/dso/libcrypto-lib-dso_dl.o crypto/dso/libcrypto-lib-dso_dlfcn.o crypto/dso/libcrypto-lib-dso_err.o crypto/dso/libcrypto-lib-dso_lib.o crypto/dso/libcrypto-lib-dso_openssl.o crypto/dso/libcrypto-lib-dso_vms.o crypto/dso/libcrypto-lib-dso_win32.o crypto/ec/curve448/arch_32/libcrypto-lib-f_impl32.o crypto/ec/curve448/arch_64/libcrypto-lib-f_impl64.o crypto/ec/curve448/libcrypto-lib-curve448.o crypto/ec/curve448/libcrypto-lib-curve448_tables.o crypto/ec/curve448/libcrypto-lib-eddsa.o crypto/ec/curve448/libcrypto-lib-f_generic.o crypto/ec/curve448/libcrypto-lib-scalar.o crypto/ec/libcrypto-lib-curve25519.o crypto/ec/libcrypto-lib-ec2_oct.o crypto/ec/libcrypto-lib-ec2_smpl.o crypto/ec/libcrypto-lib-ec_ameth.o crypto/ec/libcrypto-lib-ec_asn1.o crypto/ec/libcrypto-lib-ec_backend.o crypto/ec/libcrypto-lib-ec_check.o crypto/ec/libcrypto-lib-ec_curve.o crypto/ec/libcrypto-lib-ec_cvt.o crypto/ec/libcrypto-lib-ec_deprecated.o crypto/ec/libcrypto-lib-ec_err.o crypto/ec/libcrypto-lib-ec_key.o crypto/ec/libcrypto-lib-ec_kmeth.o crypto/ec/libcrypto-lib-ec_lib.o crypto/ec/libcrypto-lib-ec_mult.o crypto/ec/libcrypto-lib-ec_oct.o crypto/ec/libcrypto-lib-ec_pmeth.o crypto/ec/libcrypto-lib-ec_print.o crypto/ec/libcrypto-lib-ecdh_kdf.o crypto/ec/libcrypto-lib-ecdh_ossl.o crypto/ec/libcrypto-lib-ecdsa_ossl.o crypto/ec/libcrypto-lib-ecdsa_sign.o crypto/ec/libcrypto-lib-ecdsa_vrf.o crypto/ec/libcrypto-lib-eck_prn.o crypto/ec/libcrypto-lib-ecp_mont.o crypto/ec/libcrypto-lib-ecp_nist.o crypto/ec/libcrypto-lib-ecp_nistz256-armv4.o crypto/ec/libcrypto-lib-ecp_nistz256.o crypto/ec/libcrypto-lib-ecp_oct.o crypto/ec/libcrypto-lib-ecp_smpl.o crypto/ec/libcrypto-lib-ecx_backend.o crypto/ec/libcrypto-lib-ecx_key.o crypto/ec/libcrypto-lib-ecx_meth.o crypto/encode_decode/libcrypto-lib-decoder_err.o crypto/encode_decode/libcrypto-lib-decoder_lib.o crypto/encode_decode/libcrypto-lib-decoder_meth.o crypto/encode_decode/libcrypto-lib-decoder_pkey.o crypto/encode_decode/libcrypto-lib-encoder_err.o crypto/encode_decode/libcrypto-lib-encoder_lib.o crypto/encode_decode/libcrypto-lib-encoder_meth.o crypto/encode_decode/libcrypto-lib-encoder_pkey.o crypto/engine/libcrypto-lib-eng_all.o crypto/engine/libcrypto-lib-eng_cnf.o crypto/engine/libcrypto-lib-eng_ctrl.o crypto/engine/libcrypto-lib-eng_dyn.o crypto/engine/libcrypto-lib-eng_err.o crypto/engine/libcrypto-lib-eng_fat.o crypto/engine/libcrypto-lib-eng_init.o crypto/engine/libcrypto-lib-eng_lib.o crypto/engine/libcrypto-lib-eng_list.o crypto/engine/libcrypto-lib-eng_openssl.o crypto/engine/libcrypto-lib-eng_pkey.o crypto/engine/libcrypto-lib-eng_rdrand.o crypto/engine/libcrypto-lib-eng_table.o crypto/engine/libcrypto-lib-tb_asnmth.o crypto/engine/libcrypto-lib-tb_cipher.o crypto/engine/libcrypto-lib-tb_dh.o crypto/engine/libcrypto-lib-tb_digest.o crypto/engine/libcrypto-lib-tb_dsa.o crypto/engine/libcrypto-lib-tb_eckey.o crypto/engine/libcrypto-lib-tb_pkmeth.o crypto/engine/libcrypto-lib-tb_rand.o crypto/engine/libcrypto-lib-tb_rsa.o crypto/err/libcrypto-lib-err.o crypto/err/libcrypto-lib-err_all.o crypto/err/libcrypto-lib-err_all_legacy.o crypto/err/libcrypto-lib-err_blocks.o crypto/err/libcrypto-lib-err_prn.o crypto/ess/libcrypto-lib-ess_asn1.o crypto/ess/libcrypto-lib-ess_err.o crypto/ess/libcrypto-lib-ess_lib.o crypto/evp/libcrypto-lib-asymcipher.o crypto/evp/libcrypto-lib-bio_b64.o crypto/evp/libcrypto-lib-bio_enc.o crypto/evp/libcrypto-lib-bio_md.o crypto/evp/libcrypto-lib-bio_ok.o crypto/evp/libcrypto-lib-c_allc.o crypto/evp/libcrypto-lib-c_alld.o crypto/evp/libcrypto-lib-cmeth_lib.o crypto/evp/libcrypto-lib-ctrl_params_translate.o crypto/evp/libcrypto-lib-dh_ctrl.o crypto/evp/libcrypto-lib-dh_support.o crypto/evp/libcrypto-lib-digest.o crypto/evp/libcrypto-lib-dsa_ctrl.o crypto/evp/libcrypto-lib-e_aes.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha1.o crypto/evp/libcrypto-lib-e_aes_cbc_hmac_sha256.o crypto/evp/libcrypto-lib-e_aria.o crypto/evp/libcrypto-lib-e_bf.o crypto/evp/libcrypto-lib-e_camellia.o crypto/evp/libcrypto-lib-e_cast.o crypto/evp/libcrypto-lib-e_chacha20_poly1305.o crypto/evp/libcrypto-lib-e_des.o crypto/evp/libcrypto-lib-e_des3.o crypto/evp/libcrypto-lib-e_idea.o crypto/evp/libcrypto-lib-e_null.o crypto/evp/libcrypto-lib-e_old.o crypto/evp/libcrypto-lib-e_rc2.o crypto/evp/libcrypto-lib-e_rc4.o crypto/evp/libcrypto-lib-e_rc4_hmac_md5.o crypto/evp/libcrypto-lib-e_rc5.o crypto/evp/libcrypto-lib-e_seed.o crypto/evp/libcrypto-lib-e_sm4.o crypto/evp/libcrypto-lib-e_xcbc_d.o crypto/evp/libcrypto-lib-ec_ctrl.o crypto/evp/libcrypto-lib-ec_support.o crypto/evp/libcrypto-lib-encode.o crypto/evp/libcrypto-lib-evp_cnf.o crypto/evp/libcrypto-lib-evp_enc.o crypto/evp/libcrypto-lib-evp_err.o crypto/evp/libcrypto-lib-evp_fetch.o crypto/evp/libcrypto-lib-evp_key.o crypto/evp/libcrypto-lib-evp_lib.o crypto/evp/libcrypto-lib-evp_pbe.o crypto/evp/libcrypto-lib-evp_pkey.o crypto/evp/libcrypto-lib-evp_rand.o crypto/evp/libcrypto-lib-evp_utils.o crypto/evp/libcrypto-lib-exchange.o crypto/evp/libcrypto-lib-kdf_lib.o crypto/evp/libcrypto-lib-kdf_meth.o crypto/evp/libcrypto-lib-kem.o crypto/evp/libcrypto-lib-keymgmt_lib.o crypto/evp/libcrypto-lib-keymgmt_meth.o crypto/evp/libcrypto-lib-legacy_blake2.o crypto/evp/libcrypto-lib-legacy_md4.o crypto/evp/libcrypto-lib-legacy_md5.o crypto/evp/libcrypto-lib-legacy_md5_sha1.o crypto/evp/libcrypto-lib-legacy_ripemd.o crypto/evp/libcrypto-lib-legacy_sha.o crypto/evp/libcrypto-lib-legacy_wp.o crypto/evp/libcrypto-lib-m_null.o crypto/evp/libcrypto-lib-m_sigver.o crypto/evp/libcrypto-lib-mac_lib.o crypto/evp/libcrypto-lib-mac_meth.o crypto/evp/libcrypto-lib-names.o crypto/evp/libcrypto-lib-p5_crpt.o crypto/evp/libcrypto-lib-p5_crpt2.o crypto/evp/libcrypto-lib-p_dec.o crypto/evp/libcrypto-lib-p_enc.o crypto/evp/libcrypto-lib-p_legacy.o crypto/evp/libcrypto-lib-p_lib.o crypto/evp/libcrypto-lib-p_open.o crypto/evp/libcrypto-lib-p_seal.o crypto/evp/libcrypto-lib-p_sign.o crypto/evp/libcrypto-lib-p_verify.o crypto/evp/libcrypto-lib-pbe_scrypt.o crypto/evp/libcrypto-lib-pmeth_check.o crypto/evp/libcrypto-lib-pmeth_gn.o crypto/evp/libcrypto-lib-pmeth_lib.o crypto/evp/libcrypto-lib-signature.o crypto/ffc/libcrypto-lib-ffc_backend.o crypto/ffc/libcrypto-lib-ffc_dh.o crypto/ffc/libcrypto-lib-ffc_key_generate.o crypto/ffc/libcrypto-lib-ffc_key_validate.o crypto/ffc/libcrypto-lib-ffc_params.o crypto/ffc/libcrypto-lib-ffc_params_generate.o crypto/ffc/libcrypto-lib-ffc_params_validate.o crypto/hmac/libcrypto-lib-hmac.o crypto/http/libcrypto-lib-http_client.o crypto/http/libcrypto-lib-http_err.o crypto/http/libcrypto-lib-http_lib.o crypto/kdf/libcrypto-lib-kdf_err.o crypto/lhash/libcrypto-lib-lh_stats.o crypto/lhash/libcrypto-lib-lhash.o crypto/libcrypto-lib-armcap.o crypto/libcrypto-lib-armv4cpuid.o crypto/libcrypto-lib-asn1_dsa.o crypto/libcrypto-lib-bsearch.o crypto/libcrypto-lib-context.o crypto/libcrypto-lib-core_algorithm.o crypto/libcrypto-lib-core_fetch.o crypto/libcrypto-lib-core_namemap.o crypto/libcrypto-lib-cpt_err.o crypto/libcrypto-lib-cpuid.o crypto/libcrypto-lib-cryptlib.o crypto/libcrypto-lib-ctype.o crypto/libcrypto-lib-cversion.o crypto/libcrypto-lib-der_writer.o crypto/libcrypto-lib-ebcdic.o crypto/libcrypto-lib-ex_data.o crypto/libcrypto-lib-getenv.o crypto/libcrypto-lib-info.o crypto/libcrypto-lib-init.o crypto/libcrypto-lib-initthread.o crypto/libcrypto-lib-mem.o crypto/libcrypto-lib-mem_sec.o crypto/libcrypto-lib-o_dir.o crypto/libcrypto-lib-o_fopen.o crypto/libcrypto-lib-o_init.o crypto/libcrypto-lib-o_str.o crypto/libcrypto-lib-o_time.o crypto/libcrypto-lib-packet.o crypto/libcrypto-lib-param_build.o crypto/libcrypto-lib-param_build_set.o crypto/libcrypto-lib-params.o crypto/libcrypto-lib-params_dup.o crypto/libcrypto-lib-params_from_text.o crypto/libcrypto-lib-passphrase.o crypto/libcrypto-lib-provider.o crypto/libcrypto-lib-provider_child.o crypto/libcrypto-lib-provider_conf.o crypto/libcrypto-lib-provider_core.o crypto/libcrypto-lib-provider_predefined.o crypto/libcrypto-lib-punycode.o crypto/libcrypto-lib-self_test_core.o crypto/libcrypto-lib-sparse_array.o crypto/libcrypto-lib-threads_lib.o crypto/libcrypto-lib-threads_none.o crypto/libcrypto-lib-threads_pthread.o crypto/libcrypto-lib-threads_win.o crypto/libcrypto-lib-trace.o crypto/libcrypto-lib-uid.o crypto/md4/libcrypto-lib-md4_dgst.o crypto/md4/libcrypto-lib-md4_one.o crypto/md5/libcrypto-lib-md5_dgst.o crypto/md5/libcrypto-lib-md5_one.o crypto/md5/libcrypto-lib-md5_sha1.o crypto/modes/libcrypto-lib-cbc128.o crypto/modes/libcrypto-lib-ccm128.o
ar qc providers/libcommon.a providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/lib/openssl-bin-cmp_mock_srv.d.tmp -MT apps/lib/openssl-bin-cmp_mock_srv.o -c -o apps/lib/openssl-bin-cmp_mock_srv.o ../apps/lib/cmp_mock_srv.c
ranlib providers/libcommon.a || echo Never mind.
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-asn1parse.d.tmp -MT apps/openssl-bin-asn1parse.o -c -o apps/openssl-bin-asn1parse.o ../apps/asn1parse.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ca.d.tmp -MT apps/openssl-bin-ca.o -c -o apps/openssl-bin-ca.o ../apps/ca.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ciphers.d.tmp -MT apps/openssl-bin-ciphers.o -c -o apps/openssl-bin-ciphers.o ../apps/ciphers.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cmp.d.tmp -MT apps/openssl-bin-cmp.o -c -o apps/openssl-bin-cmp.o ../apps/cmp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-cms.d.tmp -MT apps/openssl-bin-cms.o -c -o apps/openssl-bin-cms.o ../apps/cms.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl.d.tmp -MT apps/openssl-bin-crl.o -c -o apps/openssl-bin-crl.o ../apps/crl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-crl2pkcs7.d.tmp -MT apps/openssl-bin-crl2pkcs7.o -c -o apps/openssl-bin-crl2pkcs7.o ../apps/crl2pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dgst.d.tmp -MT apps/openssl-bin-dgst.o -c -o apps/openssl-bin-dgst.o ../apps/dgst.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dhparam.d.tmp -MT apps/openssl-bin-dhparam.o -c -o apps/openssl-bin-dhparam.o ../apps/dhparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsa.d.tmp -MT apps/openssl-bin-dsa.o -c -o apps/openssl-bin-dsa.o ../apps/dsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-dsaparam.d.tmp -MT apps/openssl-bin-dsaparam.o -c -o apps/openssl-bin-dsaparam.o ../apps/dsaparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ec.d.tmp -MT apps/openssl-bin-ec.o -c -o apps/openssl-bin-ec.o ../apps/ec.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ecparam.d.tmp -MT apps/openssl-bin-ecparam.o -c -o apps/openssl-bin-ecparam.o ../apps/ecparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-enc.d.tmp -MT apps/openssl-bin-enc.o -c -o apps/openssl-bin-enc.o ../apps/enc.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-engine.d.tmp -MT apps/openssl-bin-engine.o -c -o apps/openssl-bin-engine.o ../apps/engine.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-errstr.d.tmp -MT apps/openssl-bin-errstr.o -c -o apps/openssl-bin-errstr.o ../apps/errstr.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-fipsinstall.d.tmp -MT apps/openssl-bin-fipsinstall.o -c -o apps/openssl-bin-fipsinstall.o ../apps/fipsinstall.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-gendsa.d.tmp -MT apps/openssl-bin-gendsa.o -c -o apps/openssl-bin-gendsa.o ../apps/gendsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genpkey.d.tmp -MT apps/openssl-bin-genpkey.o -c -o apps/openssl-bin-genpkey.o ../apps/genpkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-genrsa.d.tmp -MT apps/openssl-bin-genrsa.o -c -o apps/openssl-bin-genrsa.o ../apps/genrsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-info.d.tmp -MT apps/openssl-bin-info.o -c -o apps/openssl-bin-info.o ../apps/info.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-kdf.d.tmp -MT apps/openssl-bin-kdf.o -c -o apps/openssl-bin-kdf.o ../apps/kdf.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-list.d.tmp -MT apps/openssl-bin-list.o -c -o apps/openssl-bin-list.o ../apps/list.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-mac.d.tmp -MT apps/openssl-bin-mac.o -c -o apps/openssl-bin-mac.o ../apps/mac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-nseq.d.tmp -MT apps/openssl-bin-nseq.o -c -o apps/openssl-bin-nseq.o ../apps/nseq.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ocsp.d.tmp -MT apps/openssl-bin-ocsp.o -c -o apps/openssl-bin-ocsp.o ../apps/ocsp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-openssl.d.tmp -MT apps/openssl-bin-openssl.o -c -o apps/openssl-bin-openssl.o ../apps/openssl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-passwd.d.tmp -MT apps/openssl-bin-passwd.o -c -o apps/openssl-bin-passwd.o ../apps/passwd.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs12.d.tmp -MT apps/openssl-bin-pkcs12.o -c -o apps/openssl-bin-pkcs12.o ../apps/pkcs12.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs7.d.tmp -MT apps/openssl-bin-pkcs7.o -c -o apps/openssl-bin-pkcs7.o ../apps/pkcs7.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkcs8.d.tmp -MT apps/openssl-bin-pkcs8.o -c -o apps/openssl-bin-pkcs8.o ../apps/pkcs8.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkey.d.tmp -MT apps/openssl-bin-pkey.o -c -o apps/openssl-bin-pkey.o ../apps/pkey.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyparam.d.tmp -MT apps/openssl-bin-pkeyparam.o -c -o apps/openssl-bin-pkeyparam.o ../apps/pkeyparam.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-pkeyutl.d.tmp -MT apps/openssl-bin-pkeyutl.o -c -o apps/openssl-bin-pkeyutl.o ../apps/pkeyutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-prime.d.tmp -MT apps/openssl-bin-prime.o -c -o apps/openssl-bin-prime.o ../apps/prime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-progs.d.tmp -MT apps/openssl-bin-progs.o -c -o apps/openssl-bin-progs.o apps/progs.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rand.d.tmp -MT apps/openssl-bin-rand.o -c -o apps/openssl-bin-rand.o ../apps/rand.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rehash.d.tmp -MT apps/openssl-bin-rehash.o -c -o apps/openssl-bin-rehash.o ../apps/rehash.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-req.d.tmp -MT apps/openssl-bin-req.o -c -o apps/openssl-bin-req.o ../apps/req.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsa.d.tmp -MT apps/openssl-bin-rsa.o -c -o apps/openssl-bin-rsa.o ../apps/rsa.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-rsautl.d.tmp -MT apps/openssl-bin-rsautl.o -c -o apps/openssl-bin-rsautl.o ../apps/rsautl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_client.d.tmp -MT apps/openssl-bin-s_client.o -c -o apps/openssl-bin-s_client.o ../apps/s_client.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_server.d.tmp -MT apps/openssl-bin-s_server.o -c -o apps/openssl-bin-s_server.o ../apps/s_server.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-s_time.d.tmp -MT apps/openssl-bin-s_time.o -c -o apps/openssl-bin-s_time.o ../apps/s_time.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-sess_id.d.tmp -MT apps/openssl-bin-sess_id.o -c -o apps/openssl-bin-sess_id.o ../apps/sess_id.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-smime.d.tmp -MT apps/openssl-bin-smime.o -c -o apps/openssl-bin-smime.o ../apps/smime.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-speed.d.tmp -MT apps/openssl-bin-speed.o -c -o apps/openssl-bin-speed.o ../apps/speed.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-spkac.d.tmp -MT apps/openssl-bin-spkac.o -c -o apps/openssl-bin-spkac.o ../apps/spkac.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-srp.d.tmp -MT apps/openssl-bin-srp.o -c -o apps/openssl-bin-srp.o ../apps/srp.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-storeutl.d.tmp -MT apps/openssl-bin-storeutl.o -c -o apps/openssl-bin-storeutl.o ../apps/storeutl.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-ts.d.tmp -MT apps/openssl-bin-ts.o -c -o apps/openssl-bin-ts.o ../apps/ts.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-verify.d.tmp -MT apps/openssl-bin-verify.o -c -o apps/openssl-bin-verify.o ../apps/verify.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-version.d.tmp -MT apps/openssl-bin-version.o -c -o apps/openssl-bin-version.o ../apps/version.c
gcc  -Iapps -I. -Iinclude -Iapps/include -I.. -I../include -I../apps/include  -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl-bin-x509.d.tmp -MT apps/openssl-bin-x509.o -c -o apps/openssl-bin-x509.o ../apps/x509.c
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.3 \
	-o libcrypto.so.3 -Wl,--version-script=libcrypto.ld \
	crypto/aes/libcrypto-shlib-aes-armv4.o \
	crypto/aes/libcrypto-shlib-aes_cbc.o \
	crypto/aes/libcrypto-shlib-aes_cfb.o \
	crypto/aes/libcrypto-shlib-aes_ecb.o \
	crypto/aes/libcrypto-shlib-aes_ige.o \
	crypto/aes/libcrypto-shlib-aes_misc.o \
	crypto/aes/libcrypto-shlib-aes_ofb.o \
	crypto/aes/libcrypto-shlib-aes_wrap.o \
	crypto/aes/libcrypto-shlib-aesv8-armx.o \
	crypto/aes/libcrypto-shlib-bsaes-armv7.o \
	crypto/aria/libcrypto-shlib-aria.o \
	crypto/asn1/libcrypto-shlib-a_bitstr.o \
	crypto/asn1/libcrypto-shlib-a_d2i_fp.o \
	crypto/asn1/libcrypto-shlib-a_digest.o \
	crypto/asn1/libcrypto-shlib-a_dup.o \
	crypto/asn1/libcrypto-shlib-a_gentm.o \
	crypto/asn1/libcrypto-shlib-a_i2d_fp.o \
	crypto/asn1/libcrypto-shlib-a_int.o \
	crypto/asn1/libcrypto-shlib-a_mbstr.o \
	crypto/asn1/libcrypto-shlib-a_object.o \
	crypto/asn1/libcrypto-shlib-a_octet.o \
	crypto/asn1/libcrypto-shlib-a_print.o \
	crypto/asn1/libcrypto-shlib-a_sign.o \
	crypto/asn1/libcrypto-shlib-a_strex.o \
	crypto/asn1/libcrypto-shlib-a_strnid.o \
	crypto/asn1/libcrypto-shlib-a_time.o \
	crypto/asn1/libcrypto-shlib-a_type.o \
	crypto/asn1/libcrypto-shlib-a_utctm.o \
	crypto/asn1/libcrypto-shlib-a_utf8.o \
	crypto/asn1/libcrypto-shlib-a_verify.o \
	crypto/asn1/libcrypto-shlib-ameth_lib.o \
	crypto/asn1/libcrypto-shlib-asn1_err.o \
	crypto/asn1/libcrypto-shlib-asn1_gen.o \
	crypto/asn1/libcrypto-shlib-asn1_item_list.o \
	crypto/asn1/libcrypto-shlib-asn1_lib.o \
	crypto/asn1/libcrypto-shlib-asn1_parse.o \
	crypto/asn1/libcrypto-shlib-asn_mime.o \
	crypto/asn1/libcrypto-shlib-asn_moid.o \
	crypto/asn1/libcrypto-shlib-asn_mstbl.o \
	crypto/asn1/libcrypto-shlib-asn_pack.o \
	crypto/asn1/libcrypto-shlib-bio_asn1.o \
	crypto/asn1/libcrypto-shlib-bio_ndef.o \
	crypto/asn1/libcrypto-shlib-d2i_param.o \
	crypto/asn1/libcrypto-shlib-d2i_pr.o \
	crypto/asn1/libcrypto-shlib-d2i_pu.o \
	crypto/asn1/libcrypto-shlib-evp_asn1.o \
	crypto/asn1/libcrypto-shlib-f_int.o \
	crypto/asn1/libcrypto-shlib-f_string.o \
	crypto/asn1/libcrypto-shlib-i2d_evp.o \
	crypto/asn1/libcrypto-shlib-n_pkey.o \
	crypto/asn1/libcrypto-shlib-nsseq.o \
	crypto/asn1/libcrypto-shlib-p5_pbe.o \
	crypto/asn1/libcrypto-shlib-p5_pbev2.o \
	crypto/asn1/libcrypto-shlib-p5_scrypt.o \
	crypto/asn1/libcrypto-shlib-p8_pkey.o \
	crypto/asn1/libcrypto-shlib-t_bitst.o \
	crypto/asn1/libcrypto-shlib-t_pkey.o \
	crypto/asn1/libcrypto-shlib-t_spki.o \
	crypto/asn1/libcrypto-shlib-tasn_dec.o \
	crypto/asn1/libcrypto-shlib-tasn_enc.o \
	crypto/asn1/libcrypto-shlib-tasn_fre.o \
	crypto/asn1/libcrypto-shlib-tasn_new.o \
	crypto/asn1/libcrypto-shlib-tasn_prn.o \
	crypto/asn1/libcrypto-shlib-tasn_scn.o \
	crypto/asn1/libcrypto-shlib-tasn_typ.o \
	crypto/asn1/libcrypto-shlib-tasn_utl.o \
	crypto/asn1/libcrypto-shlib-x_algor.o \
	crypto/asn1/libcrypto-shlib-x_bignum.o \
	crypto/asn1/libcrypto-shlib-x_info.o \
	crypto/asn1/libcrypto-shlib-x_int64.o \
	crypto/asn1/libcrypto-shlib-x_long.o \
	crypto/asn1/libcrypto-shlib-x_pkey.o \
	crypto/asn1/libcrypto-shlib-x_sig.o \
	crypto/asn1/libcrypto-shlib-x_spki.o \
	crypto/asn1/libcrypto-shlib-x_val.o \
	crypto/async/arch/libcrypto-shlib-async_null.o \
	crypto/async/arch/libcrypto-shlib-async_posix.o \
	crypto/async/arch/libcrypto-shlib-async_win.o \
	crypto/async/libcrypto-shlib-async.o \
	crypto/async/libcrypto-shlib-async_err.o \
	crypto/async/libcrypto-shlib-async_wait.o \
	crypto/bf/libcrypto-shlib-bf_cfb64.o \
	crypto/bf/libcrypto-shlib-bf_ecb.o \
	crypto/bf/libcrypto-shlib-bf_enc.o \
	crypto/bf/libcrypto-shlib-bf_ofb64.o \
	crypto/bf/libcrypto-shlib-bf_skey.o \
	crypto/bio/libcrypto-shlib-bf_buff.o \
	crypto/bio/libcrypto-shlib-bf_lbuf.o \
	crypto/bio/libcrypto-shlib-bf_nbio.o \
	crypto/bio/libcrypto-shlib-bf_null.o \
	crypto/bio/libcrypto-shlib-bf_prefix.o \
	crypto/bio/libcrypto-shlib-bf_readbuff.o \
	crypto/bio/libcrypto-shlib-bio_addr.o \
	crypto/bio/libcrypto-shlib-bio_cb.o \
	crypto/bio/libcrypto-shlib-bio_dump.o \
	crypto/bio/libcrypto-shlib-bio_err.o \
	crypto/bio/libcrypto-shlib-bio_lib.o \
	crypto/bio/libcrypto-shlib-bio_meth.o \
	crypto/bio/libcrypto-shlib-bio_print.o \
	crypto/bio/libcrypto-shlib-bio_sock.o \
	crypto/bio/libcrypto-shlib-bio_sock2.o \
	crypto/bio/libcrypto-shlib-bss_acpt.o \
	crypto/bio/libcrypto-shlib-bss_bio.o \
	crypto/bio/libcrypto-shlib-bss_conn.o \
	crypto/bio/libcrypto-shlib-bss_core.o \
	crypto/bio/libcrypto-shlib-bss_dgram.o \
	crypto/bio/libcrypto-shlib-bss_fd.o \
	crypto/bio/libcrypto-shlib-bss_file.o \
	crypto/bio/libcrypto-shlib-bss_log.o \
	crypto/bio/libcrypto-shlib-bss_mem.o \
	crypto/bio/libcrypto-shlib-bss_null.o \
	crypto/bio/libcrypto-shlib-bss_sock.o \
	crypto/bio/libcrypto-shlib-ossl_core_bio.o \
	crypto/bn/libcrypto-shlib-armv4-gf2m.o \
	crypto/bn/libcrypto-shlib-armv4-mont.o \
	crypto/bn/libcrypto-shlib-bn_add.o \
	crypto/bn/libcrypto-shlib-bn_asm.o \
	crypto/bn/libcrypto-shlib-bn_blind.o \
	crypto/bn/libcrypto-shlib-bn_const.o \
	crypto/bn/libcrypto-shlib-bn_conv.o \
	crypto/bn/libcrypto-shlib-bn_ctx.o \
	crypto/bn/libcrypto-shlib-bn_depr.o \
	crypto/bn/libcrypto-shlib-bn_dh.o \
	crypto/bn/libcrypto-shlib-bn_div.o \
	crypto/bn/libcrypto-shlib-bn_err.o \
	crypto/bn/libcrypto-shlib-bn_exp.o \
	crypto/bn/libcrypto-shlib-bn_exp2.o \
	crypto/bn/libcrypto-shlib-bn_gcd.o \
	crypto/bn/libcrypto-shlib-bn_gf2m.o \
	crypto/bn/libcrypto-shlib-bn_intern.o \
	crypto/bn/libcrypto-shlib-bn_kron.o \
	crypto/bn/libcrypto-shlib-bn_lib.o \
	crypto/bn/libcrypto-shlib-bn_mod.o \
	crypto/bn/libcrypto-shlib-bn_mont.o \
	crypto/bn/libcrypto-shlib-bn_mpi.o \
	crypto/bn/libcrypto-shlib-bn_mul.o \
	crypto/bn/libcrypto-shlib-bn_nist.o \
	crypto/bn/libcrypto-shlib-bn_prime.o \
	crypto/bn/libcrypto-shlib-bn_print.o \
	crypto/bn/libcrypto-shlib-bn_rand.o \
	crypto/bn/libcrypto-shlib-bn_recp.o \
	crypto/bn/libcrypto-shlib-bn_rsa_fips186_4.o \
	crypto/bn/libcrypto-shlib-bn_shift.o \
	crypto/bn/libcrypto-shlib-bn_sqr.o \
	crypto/bn/libcrypto-shlib-bn_sqrt.o \
	crypto/bn/libcrypto-shlib-bn_srp.o \
	crypto/bn/libcrypto-shlib-bn_word.o \
	crypto/bn/libcrypto-shlib-bn_x931p.o \
	crypto/buffer/libcrypto-shlib-buf_err.o \
	crypto/buffer/libcrypto-shlib-buffer.o \
	crypto/camellia/libcrypto-shlib-camellia.o \
	crypto/camellia/libcrypto-shlib-cmll_cbc.o \
	crypto/camellia/libcrypto-shlib-cmll_cfb.o \
	crypto/camellia/libcrypto-shlib-cmll_ctr.o \
	crypto/camellia/libcrypto-shlib-cmll_ecb.o \
	crypto/camellia/libcrypto-shlib-cmll_misc.o \
	crypto/camellia/libcrypto-shlib-cmll_ofb.o \
	crypto/cast/libcrypto-shlib-c_cfb64.o \
	crypto/cast/libcrypto-shlib-c_ecb.o \
	crypto/cast/libcrypto-shlib-c_enc.o \
	crypto/cast/libcrypto-shlib-c_ofb64.o \
	crypto/cast/libcrypto-shlib-c_skey.o \
	crypto/chacha/libcrypto-shlib-chacha-armv4.o \
	crypto/cmac/libcrypto-shlib-cmac.o \
	crypto/cmp/libcrypto-shlib-cmp_asn.o \
	crypto/cmp/libcrypto-shlib-cmp_client.o \
	crypto/cmp/libcrypto-shlib-cmp_ctx.o \
	crypto/cmp/libcrypto-shlib-cmp_err.o \
	crypto/cmp/libcrypto-shlib-cmp_hdr.o \
	crypto/cmp/libcrypto-shlib-cmp_http.o \
	crypto/cmp/libcrypto-shlib-cmp_msg.o \
	crypto/cmp/libcrypto-shlib-cmp_protect.o \
	crypto/cmp/libcrypto-shlib-cmp_server.o \
	crypto/cmp/libcrypto-shlib-cmp_status.o \
	crypto/cmp/libcrypto-shlib-cmp_util.o \
	crypto/cmp/libcrypto-shlib-cmp_vfy.o \
	crypto/cms/libcrypto-shlib-cms_asn1.o \
	crypto/cms/libcrypto-shlib-cms_att.o \
	crypto/cms/libcrypto-shlib-cms_cd.o \
	crypto/cms/libcrypto-shlib-cms_dd.o \
	crypto/cms/libcrypto-shlib-cms_dh.o \
	crypto/cms/libcrypto-shlib-cms_ec.o \
	crypto/cms/libcrypto-shlib-cms_enc.o \
	crypto/cms/libcrypto-shlib-cms_env.o \
	crypto/cms/libcrypto-shlib-cms_err.o \
	crypto/cms/libcrypto-shlib-cms_ess.o \
	crypto/cms/libcrypto-shlib-cms_io.o \
	crypto/cms/libcrypto-shlib-cms_kari.o \
	crypto/cms/libcrypto-shlib-cms_lib.o \
	crypto/cms/libcrypto-shlib-cms_pwri.o \
	crypto/cms/libcrypto-shlib-cms_rsa.o \
	crypto/cms/libcrypto-shlib-cms_sd.o \
	crypto/cms/libcrypto-shlib-cms_smime.o \
	crypto/comp/libcrypto-shlib-c_zlib.o \
	crypto/comp/libcrypto-shlib-comp_err.o \
	crypto/comp/libcrypto-shlib-comp_lib.o \
	crypto/conf/libcrypto-shlib-conf_api.o \
	crypto/conf/libcrypto-shlib-conf_def.o \
	crypto/conf/libcrypto-shlib-conf_err.o \
	crypto/conf/libcrypto-shlib-conf_lib.o \
	crypto/conf/libcrypto-shlib-conf_mall.o \
	crypto/conf/libcrypto-shlib-conf_mod.o \
	crypto/conf/libcrypto-shlib-conf_sap.o \
	crypto/conf/libcrypto-shlib-conf_ssl.o \
	crypto/crmf/libcrypto-shlib-crmf_asn.o \
	crypto/crmf/libcrypto-shlib-crmf_err.o \
	crypto/crmf/libcrypto-shlib-crmf_lib.o \
	crypto/crmf/libcrypto-shlib-crmf_pbm.o \
	crypto/ct/libcrypto-shlib-ct_b64.o \
	crypto/ct/libcrypto-shlib-ct_err.o \
	crypto/ct/libcrypto-shlib-ct_log.o \
	crypto/ct/libcrypto-shlib-ct_oct.o \
	crypto/ct/libcrypto-shlib-ct_policy.o \
	crypto/ct/libcrypto-shlib-ct_prn.o \
	crypto/ct/libcrypto-shlib-ct_sct.o \
	crypto/ct/libcrypto-shlib-ct_sct_ctx.o \
	crypto/ct/libcrypto-shlib-ct_vfy.o \
	crypto/ct/libcrypto-shlib-ct_x509v3.o \
	crypto/des/libcrypto-shlib-cbc_cksm.o \
	crypto/des/libcrypto-shlib-cbc_enc.o \
	crypto/des/libcrypto-shlib-cfb64ede.o \
	crypto/des/libcrypto-shlib-cfb64enc.o \
	crypto/des/libcrypto-shlib-cfb_enc.o \
	crypto/des/libcrypto-shlib-des_enc.o \
	crypto/des/libcrypto-shlib-ecb3_enc.o \
	crypto/des/libcrypto-shlib-ecb_enc.o \
	crypto/des/libcrypto-shlib-fcrypt.o \
	crypto/des/libcrypto-shlib-fcrypt_b.o \
	crypto/des/libcrypto-shlib-ofb64ede.o \
	crypto/des/libcrypto-shlib-ofb64enc.o \
	crypto/des/libcrypto-shlib-ofb_enc.o \
	crypto/des/libcrypto-shlib-pcbc_enc.o \
	crypto/des/libcrypto-shlib-qud_cksm.o \
	crypto/des/libcrypto-shlib-rand_key.o \
	crypto/des/libcrypto-shlib-set_key.o \
	crypto/des/libcrypto-shlib-str2key.o \
	crypto/des/libcrypto-shlib-xcbc_enc.o \
	crypto/dh/libcrypto-shlib-dh_ameth.o \
	crypto/dh/libcrypto-shlib-dh_asn1.o \
	crypto/dh/libcrypto-shlib-dh_backend.o \
	crypto/dh/libcrypto-shlib-dh_check.o \
	crypto/dh/libcrypto-shlib-dh_depr.o \
	crypto/dh/libcrypto-shlib-dh_err.o \
	crypto/dh/libcrypto-shlib-dh_gen.o \
	crypto/dh/libcrypto-shlib-dh_group_params.o \
	crypto/dh/libcrypto-shlib-dh_kdf.o \
	crypto/dh/libcrypto-shlib-dh_key.o \
	crypto/dh/libcrypto-shlib-dh_lib.o \
	crypto/dh/libcrypto-shlib-dh_meth.o \
	crypto/dh/libcrypto-shlib-dh_pmeth.o \
	crypto/dh/libcrypto-shlib-dh_prn.o \
	crypto/dh/libcrypto-shlib-dh_rfc5114.o \
	crypto/dsa/libcrypto-shlib-dsa_ameth.o \
	crypto/dsa/libcrypto-shlib-dsa_asn1.o \
	crypto/dsa/libcrypto-shlib-dsa_backend.o \
	crypto/dsa/libcrypto-shlib-dsa_check.o \
	crypto/dsa/libcrypto-shlib-dsa_depr.o \
	crypto/dsa/libcrypto-shlib-dsa_err.o \
	crypto/dsa/libcrypto-shlib-dsa_gen.o \
	crypto/dsa/libcrypto-shlib-dsa_key.o \
	crypto/dsa/libcrypto-shlib-dsa_lib.o \
	crypto/dsa/libcrypto-shlib-dsa_meth.o \
	crypto/dsa/libcrypto-shlib-dsa_ossl.o \
	crypto/dsa/libcrypto-shlib-dsa_pmeth.o \
	crypto/dsa/libcrypto-shlib-dsa_prn.o \
	crypto/dsa/libcrypto-shlib-dsa_sign.o \
	crypto/dsa/libcrypto-shlib-dsa_vrf.o \
	crypto/dso/libcrypto-shlib-dso_dl.o \
	crypto/dso/libcrypto-shlib-dso_dlfcn.o \
	crypto/dso/libcrypto-shlib-dso_err.o \
	crypto/dso/libcrypto-shlib-dso_lib.o \
	crypto/dso/libcrypto-shlib-dso_openssl.o \
	crypto/dso/libcrypto-shlib-dso_vms.o \
	crypto/dso/libcrypto-shlib-dso_win32.o \
	crypto/ec/curve448/arch_32/libcrypto-shlib-f_impl32.o \
	crypto/ec/curve448/arch_64/libcrypto-shlib-f_impl64.o \
	crypto/ec/curve448/libcrypto-shlib-curve448.o \
	crypto/ec/curve448/libcrypto-shlib-curve448_tables.o \
	crypto/ec/curve448/libcrypto-shlib-eddsa.o \
	crypto/ec/curve448/libcrypto-shlib-f_generic.o \
	crypto/ec/curve448/libcrypto-shlib-scalar.o \
	crypto/ec/libcrypto-shlib-curve25519.o \
	crypto/ec/libcrypto-shlib-ec2_oct.o \
	crypto/ec/libcrypto-shlib-ec2_smpl.o \
	crypto/ec/libcrypto-shlib-ec_ameth.o \
	crypto/ec/libcrypto-shlib-ec_asn1.o \
	crypto/ec/libcrypto-shlib-ec_backend.o \
	crypto/ec/libcrypto-shlib-ec_check.o \
	crypto/ec/libcrypto-shlib-ec_curve.o \
	crypto/ec/libcrypto-shlib-ec_cvt.o \
	crypto/ec/libcrypto-shlib-ec_deprecated.o \
	crypto/ec/libcrypto-shlib-ec_err.o \
	crypto/ec/libcrypto-shlib-ec_key.o \
	crypto/ec/libcrypto-shlib-ec_kmeth.o \
	crypto/ec/libcrypto-shlib-ec_lib.o \
	crypto/ec/libcrypto-shlib-ec_mult.o \
	crypto/ec/libcrypto-shlib-ec_oct.o \
	crypto/ec/libcrypto-shlib-ec_pmeth.o \
	crypto/ec/libcrypto-shlib-ec_print.o \
	crypto/ec/libcrypto-shlib-ecdh_kdf.o \
	crypto/ec/libcrypto-shlib-ecdh_ossl.o \
	crypto/ec/libcrypto-shlib-ecdsa_ossl.o \
	crypto/ec/libcrypto-shlib-ecdsa_sign.o \
	crypto/ec/libcrypto-shlib-ecdsa_vrf.o \
	crypto/ec/libcrypto-shlib-eck_prn.o \
	crypto/ec/libcrypto-shlib-ecp_mont.o \
	crypto/ec/libcrypto-shlib-ecp_nist.o \
	crypto/ec/libcrypto-shlib-ecp_nistz256-armv4.o \
	crypto/ec/libcrypto-shlib-ecp_nistz256.o \
	crypto/ec/libcrypto-shlib-ecp_oct.o \
	crypto/ec/libcrypto-shlib-ecp_smpl.o \
	crypto/ec/libcrypto-shlib-ecx_backend.o \
	crypto/ec/libcrypto-shlib-ecx_key.o \
	crypto/ec/libcrypto-shlib-ecx_meth.o \
	crypto/encode_decode/libcrypto-shlib-decoder_err.o \
	crypto/encode_decode/libcrypto-shlib-decoder_lib.o \
	crypto/encode_decode/libcrypto-shlib-decoder_meth.o \
	crypto/encode_decode/libcrypto-shlib-decoder_pkey.o \
	crypto/encode_decode/libcrypto-shlib-encoder_err.o \
	crypto/encode_decode/libcrypto-shlib-encoder_lib.o \
	crypto/encode_decode/libcrypto-shlib-encoder_meth.o \
	crypto/encode_decode/libcrypto-shlib-encoder_pkey.o \
	crypto/engine/libcrypto-shlib-eng_all.o \
	crypto/engine/libcrypto-shlib-eng_cnf.o \
	crypto/engine/libcrypto-shlib-eng_ctrl.o \
	crypto/engine/libcrypto-shlib-eng_dyn.o \
	crypto/engine/libcrypto-shlib-eng_err.o \
	crypto/engine/libcrypto-shlib-eng_fat.o \
	crypto/engine/libcrypto-shlib-eng_init.o \
	crypto/engine/libcrypto-shlib-eng_lib.o \
	crypto/engine/libcrypto-shlib-eng_list.o \
	crypto/engine/libcrypto-shlib-eng_openssl.o \
	crypto/engine/libcrypto-shlib-eng_pkey.o \
	crypto/engine/libcrypto-shlib-eng_rdrand.o \
	crypto/engine/libcrypto-shlib-eng_table.o \
	crypto/engine/libcrypto-shlib-tb_asnmth.o \
	crypto/engine/libcrypto-shlib-tb_cipher.o \
	crypto/engine/libcrypto-shlib-tb_dh.o \
	crypto/engine/libcrypto-shlib-tb_digest.o \
	crypto/engine/libcrypto-shlib-tb_dsa.o \
	crypto/engine/libcrypto-shlib-tb_eckey.o \
	crypto/engine/libcrypto-shlib-tb_pkmeth.o \
	crypto/engine/libcrypto-shlib-tb_rand.o \
	crypto/engine/libcrypto-shlib-tb_rsa.o \
	crypto/err/libcrypto-shlib-err.o \
	crypto/err/libcrypto-shlib-err_all.o \
	crypto/err/libcrypto-shlib-err_all_legacy.o \
	crypto/err/libcrypto-shlib-err_blocks.o \
	crypto/err/libcrypto-shlib-err_prn.o \
	crypto/ess/libcrypto-shlib-ess_asn1.o \
	crypto/ess/libcrypto-shlib-ess_err.o \
	crypto/ess/libcrypto-shlib-ess_lib.o \
	crypto/evp/libcrypto-shlib-asymcipher.o \
	crypto/evp/libcrypto-shlib-bio_b64.o \
	crypto/evp/libcrypto-shlib-bio_enc.o \
	crypto/evp/libcrypto-shlib-bio_md.o \
	crypto/evp/libcrypto-shlib-bio_ok.o \
	crypto/evp/libcrypto-shlib-c_allc.o \
	crypto/evp/libcrypto-shlib-c_alld.o \
	crypto/evp/libcrypto-shlib-cmeth_lib.o \
	crypto/evp/libcrypto-shlib-ctrl_params_translate.o \
	crypto/evp/libcrypto-shlib-dh_ctrl.o \
	crypto/evp/libcrypto-shlib-dh_support.o \
	crypto/evp/libcrypto-shlib-digest.o \
	crypto/evp/libcrypto-shlib-dsa_ctrl.o \
	crypto/evp/libcrypto-shlib-e_aes.o \
	crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha1.o \
	crypto/evp/libcrypto-shlib-e_aes_cbc_hmac_sha256.o \
	crypto/evp/libcrypto-shlib-e_aria.o \
	crypto/evp/libcrypto-shlib-e_bf.o \
	crypto/evp/libcrypto-shlib-e_camellia.o \
	crypto/evp/libcrypto-shlib-e_cast.o \
	crypto/evp/libcrypto-shlib-e_chacha20_poly1305.o \
	crypto/evp/libcrypto-shlib-e_des.o \
	crypto/evp/libcrypto-shlib-e_des3.o \
	crypto/evp/libcrypto-shlib-e_idea.o \
	crypto/evp/libcrypto-shlib-e_null.o \
	crypto/evp/libcrypto-shlib-e_old.o \
	crypto/evp/libcrypto-shlib-e_rc2.o \
	crypto/evp/libcrypto-shlib-e_rc4.o \
	crypto/evp/libcrypto-shlib-e_rc4_hmac_md5.o \
	crypto/evp/libcrypto-shlib-e_rc5.o \
	crypto/evp/libcrypto-shlib-e_seed.o \
	crypto/evp/libcrypto-shlib-e_sm4.o \
	crypto/evp/libcrypto-shlib-e_xcbc_d.o \
	crypto/evp/libcrypto-shlib-ec_ctrl.o \
	crypto/evp/libcrypto-shlib-ec_support.o \
	crypto/evp/libcrypto-shlib-encode.o \
	crypto/evp/libcrypto-shlib-evp_cnf.o \
	crypto/evp/libcrypto-shlib-evp_enc.o \
	crypto/evp/libcrypto-shlib-evp_err.o \
	crypto/evp/libcrypto-shlib-evp_fetch.o \
	crypto/evp/libcrypto-shlib-evp_key.o \
	crypto/evp/libcrypto-shlib-evp_lib.o \
	crypto/evp/libcrypto-shlib-evp_pbe.o \
	crypto/evp/libcrypto-shlib-evp_pkey.o \
	crypto/evp/libcrypto-shlib-evp_rand.o \
	crypto/evp/libcrypto-shlib-evp_utils.o \
	crypto/evp/libcrypto-shlib-exchange.o \
	crypto/evp/libcrypto-shlib-kdf_lib.o \
	crypto/evp/libcrypto-shlib-kdf_meth.o \
	crypto/evp/libcrypto-shlib-kem.o \
	crypto/evp/libcrypto-shlib-keymgmt_lib.o \
	crypto/evp/libcrypto-shlib-keymgmt_meth.o \
	crypto/evp/libcrypto-shlib-legacy_blake2.o \
	crypto/evp/libcrypto-shlib-legacy_md4.o \
	crypto/evp/libcrypto-shlib-legacy_md5.o \
	crypto/evp/libcrypto-shlib-legacy_md5_sha1.o \
	crypto/evp/libcrypto-shlib-legacy_ripemd.o \
	crypto/evp/libcrypto-shlib-legacy_sha.o \
	crypto/evp/libcrypto-shlib-legacy_wp.o \
	crypto/evp/libcrypto-shlib-m_null.o \
	crypto/evp/libcrypto-shlib-m_sigver.o \
	crypto/evp/libcrypto-shlib-mac_lib.o \
	crypto/evp/libcrypto-shlib-mac_meth.o \
	crypto/evp/libcrypto-shlib-names.o \
	crypto/evp/libcrypto-shlib-p5_crpt.o \
	crypto/evp/libcrypto-shlib-p5_crpt2.o \
	crypto/evp/libcrypto-shlib-p_dec.o \
	crypto/evp/libcrypto-shlib-p_enc.o \
	crypto/evp/libcrypto-shlib-p_legacy.o \
	crypto/evp/libcrypto-shlib-p_lib.o \
	crypto/evp/libcrypto-shlib-p_open.o \
	crypto/evp/libcrypto-shlib-p_seal.o \
	crypto/evp/libcrypto-shlib-p_sign.o \
	crypto/evp/libcrypto-shlib-p_verify.o \
	crypto/evp/libcrypto-shlib-pbe_scrypt.o \
	crypto/evp/libcrypto-shlib-pmeth_check.o \
	crypto/evp/libcrypto-shlib-pmeth_gn.o \
	crypto/evp/libcrypto-shlib-pmeth_lib.o \
	crypto/evp/libcrypto-shlib-signature.o \
	crypto/ffc/libcrypto-shlib-ffc_backend.o \
	crypto/ffc/libcrypto-shlib-ffc_dh.o \
	crypto/ffc/libcrypto-shlib-ffc_key_generate.o \
	crypto/ffc/libcrypto-shlib-ffc_key_validate.o \
	crypto/ffc/libcrypto-shlib-ffc_params.o \
	crypto/ffc/libcrypto-shlib-ffc_params_generate.o \
	crypto/ffc/libcrypto-shlib-ffc_params_validate.o \
	crypto/hmac/libcrypto-shlib-hmac.o \
	crypto/http/libcrypto-shlib-http_client.o \
	crypto/http/libcrypto-shlib-http_err.o \
	crypto/http/libcrypto-shlib-http_lib.o \
	crypto/kdf/libcrypto-shlib-kdf_err.o \
	crypto/lhash/libcrypto-shlib-lh_stats.o \
	crypto/lhash/libcrypto-shlib-lhash.o \
	crypto/libcrypto-shlib-armcap.o \
	crypto/libcrypto-shlib-armv4cpuid.o \
	crypto/libcrypto-shlib-asn1_dsa.o \
	crypto/libcrypto-shlib-bsearch.o \
	crypto/libcrypto-shlib-context.o \
	crypto/libcrypto-shlib-core_algorithm.o \
	crypto/libcrypto-shlib-core_fetch.o \
	crypto/libcrypto-shlib-core_namemap.o \
	crypto/libcrypto-shlib-cpt_err.o \
	crypto/libcrypto-shlib-cpuid.o \
	crypto/libcrypto-shlib-cryptlib.o \
	crypto/libcrypto-shlib-ctype.o \
	crypto/libcrypto-shlib-cversion.o \
	crypto/libcrypto-shlib-der_writer.o \
	crypto/libcrypto-shlib-ebcdic.o \
	crypto/libcrypto-shlib-ex_data.o \
	crypto/libcrypto-shlib-getenv.o \
	crypto/libcrypto-shlib-info.o crypto/libcrypto-shlib-init.o \
	crypto/libcrypto-shlib-initthread.o \
	crypto/libcrypto-shlib-mem.o \
	crypto/libcrypto-shlib-mem_sec.o \
	crypto/libcrypto-shlib-o_dir.o \
	crypto/libcrypto-shlib-o_fopen.o \
	crypto/libcrypto-shlib-o_init.o \
	crypto/libcrypto-shlib-o_str.o \
	crypto/libcrypto-shlib-o_time.o \
	crypto/libcrypto-shlib-packet.o \
	crypto/libcrypto-shlib-param_build.o \
	crypto/libcrypto-shlib-param_build_set.o \
	crypto/libcrypto-shlib-params.o \
	crypto/libcrypto-shlib-params_dup.o \
	crypto/libcrypto-shlib-params_from_text.o \
	crypto/libcrypto-shlib-passphrase.o \
	crypto/libcrypto-shlib-provider.o \
	crypto/libcrypto-shlib-provider_child.o \
	crypto/libcrypto-shlib-provider_conf.o \
	crypto/libcrypto-shlib-provider_core.o \
	crypto/libcrypto-shlib-provider_predefined.o \
	crypto/libcrypto-shlib-punycode.o \
	crypto/libcrypto-shlib-self_test_core.o \
	crypto/libcrypto-shlib-sparse_array.o \
	crypto/libcrypto-shlib-threads_lib.o \
	crypto/libcrypto-shlib-threads_none.o \
	crypto/libcrypto-shlib-threads_pthread.o \
	crypto/libcrypto-shlib-threads_win.o \
	crypto/libcrypto-shlib-trace.o crypto/libcrypto-shlib-uid.o \
	crypto/md4/libcrypto-shlib-md4_dgst.o \
	crypto/md4/libcrypto-shlib-md4_one.o \
	crypto/md5/libcrypto-shlib-md5_dgst.o \
	crypto/md5/libcrypto-shlib-md5_one.o \
	crypto/md5/libcrypto-shlib-md5_sha1.o \
	crypto/modes/libcrypto-shlib-cbc128.o \
	crypto/modes/libcrypto-shlib-ccm128.o \
	crypto/modes/libcrypto-shlib-cfb128.o \
	crypto/modes/libcrypto-shlib-ctr128.o \
	crypto/modes/libcrypto-shlib-cts128.o \
	crypto/modes/libcrypto-shlib-gcm128.o \
	crypto/modes/libcrypto-shlib-ghash-armv4.o \
	crypto/modes/libcrypto-shlib-ghashv8-armx.o \
	crypto/modes/libcrypto-shlib-ocb128.o \
	crypto/modes/libcrypto-shlib-ofb128.o \
	crypto/modes/libcrypto-shlib-siv128.o \
	crypto/modes/libcrypto-shlib-wrap128.o \
	crypto/modes/libcrypto-shlib-xts128.o \
	crypto/objects/libcrypto-shlib-o_names.o \
	crypto/objects/libcrypto-shlib-obj_dat.o \
	crypto/objects/libcrypto-shlib-obj_err.o \
	crypto/objects/libcrypto-shlib-obj_lib.o \
	crypto/objects/libcrypto-shlib-obj_xref.o \
	crypto/ocsp/libcrypto-shlib-ocsp_asn.o \
	crypto/ocsp/libcrypto-shlib-ocsp_cl.o \
	crypto/ocsp/libcrypto-shlib-ocsp_err.o \
	crypto/ocsp/libcrypto-shlib-ocsp_ext.o \
	crypto/ocsp/libcrypto-shlib-ocsp_http.o \
	crypto/ocsp/libcrypto-shlib-ocsp_lib.o \
	crypto/ocsp/libcrypto-shlib-ocsp_prn.o \
	crypto/ocsp/libcrypto-shlib-ocsp_srv.o \
	crypto/ocsp/libcrypto-shlib-ocsp_vfy.o \
	crypto/ocsp/libcrypto-shlib-v3_ocsp.o \
	crypto/pem/libcrypto-shlib-pem_all.o \
	crypto/pem/libcrypto-shlib-pem_err.o \
	crypto/pem/libcrypto-shlib-pem_info.o \
	crypto/pem/libcrypto-shlib-pem_lib.o \
	crypto/pem/libcrypto-shlib-pem_oth.o \
	crypto/pem/libcrypto-shlib-pem_pk8.o \
	crypto/pem/libcrypto-shlib-pem_pkey.o \
	crypto/pem/libcrypto-shlib-pem_sign.o \
	crypto/pem/libcrypto-shlib-pem_x509.o \
	crypto/pem/libcrypto-shlib-pem_xaux.o \
	crypto/pem/libcrypto-shlib-pvkfmt.o \
	crypto/pkcs12/libcrypto-shlib-p12_add.o \
	crypto/pkcs12/libcrypto-shlib-p12_asn.o \
	crypto/pkcs12/libcrypto-shlib-p12_attr.o \
	crypto/pkcs12/libcrypto-shlib-p12_crpt.o \
	crypto/pkcs12/libcrypto-shlib-p12_crt.o \
	crypto/pkcs12/libcrypto-shlib-p12_decr.o \
	crypto/pkcs12/libcrypto-shlib-p12_init.o \
	crypto/pkcs12/libcrypto-shlib-p12_key.o \
	crypto/pkcs12/libcrypto-shlib-p12_kiss.o \
	crypto/pkcs12/libcrypto-shlib-p12_mutl.o \
	crypto/pkcs12/libcrypto-shlib-p12_npas.o \
	crypto/pkcs12/libcrypto-shlib-p12_p8d.o \
	crypto/pkcs12/libcrypto-shlib-p12_p8e.o \
	crypto/pkcs12/libcrypto-shlib-p12_sbag.o \
	crypto/pkcs12/libcrypto-shlib-p12_utl.o \
	crypto/pkcs12/libcrypto-shlib-pk12err.o \
	crypto/pkcs7/libcrypto-shlib-bio_pk7.o \
	crypto/pkcs7/libcrypto-shlib-pk7_asn1.o \
	crypto/pkcs7/libcrypto-shlib-pk7_attr.o \
	crypto/pkcs7/libcrypto-shlib-pk7_doit.o \
	crypto/pkcs7/libcrypto-shlib-pk7_lib.o \
	crypto/pkcs7/libcrypto-shlib-pk7_mime.o \
	crypto/pkcs7/libcrypto-shlib-pk7_smime.o \
	crypto/pkcs7/libcrypto-shlib-pkcs7err.o \
	crypto/poly1305/libcrypto-shlib-poly1305-armv4.o \
	crypto/poly1305/libcrypto-shlib-poly1305.o \
	crypto/property/libcrypto-shlib-defn_cache.o \
	crypto/property/libcrypto-shlib-property.o \
	crypto/property/libcrypto-shlib-property_err.o \
	crypto/property/libcrypto-shlib-property_parse.o \
	crypto/property/libcrypto-shlib-property_query.o \
	crypto/property/libcrypto-shlib-property_string.o \
	crypto/rand/libcrypto-shlib-prov_seed.o \
	crypto/rand/libcrypto-shlib-rand_deprecated.o \
	crypto/rand/libcrypto-shlib-rand_err.o \
	crypto/rand/libcrypto-shlib-rand_lib.o \
	crypto/rand/libcrypto-shlib-rand_meth.o \
	crypto/rand/libcrypto-shlib-rand_pool.o \
	crypto/rand/libcrypto-shlib-randfile.o \
	crypto/rc2/libcrypto-shlib-rc2_cbc.o \
	crypto/rc2/libcrypto-shlib-rc2_ecb.o \
	crypto/rc2/libcrypto-shlib-rc2_skey.o \
	crypto/rc2/libcrypto-shlib-rc2cfb64.o \
	crypto/rc2/libcrypto-shlib-rc2ofb64.o \
	crypto/rc4/libcrypto-shlib-rc4_enc.o \
	crypto/rc4/libcrypto-shlib-rc4_skey.o \
	crypto/ripemd/libcrypto-shlib-rmd_dgst.o \
	crypto/ripemd/libcrypto-shlib-rmd_one.o \
	crypto/rsa/libcrypto-shlib-rsa_ameth.o \
	crypto/rsa/libcrypto-shlib-rsa_asn1.o \
	crypto/rsa/libcrypto-shlib-rsa_backend.o \
	crypto/rsa/libcrypto-shlib-rsa_chk.o \
	crypto/rsa/libcrypto-shlib-rsa_crpt.o \
	crypto/rsa/libcrypto-shlib-rsa_depr.o \
	crypto/rsa/libcrypto-shlib-rsa_err.o \
	crypto/rsa/libcrypto-shlib-rsa_gen.o \
	crypto/rsa/libcrypto-shlib-rsa_lib.o \
	crypto/rsa/libcrypto-shlib-rsa_meth.o \
	crypto/rsa/libcrypto-shlib-rsa_mp.o \
	crypto/rsa/libcrypto-shlib-rsa_mp_names.o \
	crypto/rsa/libcrypto-shlib-rsa_none.o \
	crypto/rsa/libcrypto-shlib-rsa_oaep.o \
	crypto/rsa/libcrypto-shlib-rsa_ossl.o \
	crypto/rsa/libcrypto-shlib-rsa_pk1.o \
	crypto/rsa/libcrypto-shlib-rsa_pmeth.o \
	crypto/rsa/libcrypto-shlib-rsa_prn.o \
	crypto/rsa/libcrypto-shlib-rsa_pss.o \
	crypto/rsa/libcrypto-shlib-rsa_saos.o \
	crypto/rsa/libcrypto-shlib-rsa_schemes.o \
	crypto/rsa/libcrypto-shlib-rsa_sign.o \
	crypto/rsa/libcrypto-shlib-rsa_sp800_56b_check.o \
	crypto/rsa/libcrypto-shlib-rsa_sp800_56b_gen.o \
	crypto/rsa/libcrypto-shlib-rsa_x931.o \
	crypto/rsa/libcrypto-shlib-rsa_x931g.o \
	crypto/seed/libcrypto-shlib-seed.o \
	crypto/seed/libcrypto-shlib-seed_cbc.o \
	crypto/seed/libcrypto-shlib-seed_cfb.o \
	crypto/seed/libcrypto-shlib-seed_ecb.o \
	crypto/seed/libcrypto-shlib-seed_ofb.o \
	crypto/sha/libcrypto-shlib-keccak1600-armv4.o \
	crypto/sha/libcrypto-shlib-sha1-armv4-large.o \
	crypto/sha/libcrypto-shlib-sha1_one.o \
	crypto/sha/libcrypto-shlib-sha1dgst.o \
	crypto/sha/libcrypto-shlib-sha256-armv4.o \
	crypto/sha/libcrypto-shlib-sha256.o \
	crypto/sha/libcrypto-shlib-sha3.o \
	crypto/sha/libcrypto-shlib-sha512-armv4.o \
	crypto/sha/libcrypto-shlib-sha512.o \
	crypto/siphash/libcrypto-shlib-siphash.o \
	crypto/sm2/libcrypto-shlib-sm2_crypt.o \
	crypto/sm2/libcrypto-shlib-sm2_err.o \
	crypto/sm2/libcrypto-shlib-sm2_key.o \
	crypto/sm2/libcrypto-shlib-sm2_sign.o \
	crypto/sm3/libcrypto-shlib-legacy_sm3.o \
	crypto/sm3/libcrypto-shlib-sm3.o \
	crypto/sm4/libcrypto-shlib-sm4.o \
	crypto/srp/libcrypto-shlib-srp_lib.o \
	crypto/srp/libcrypto-shlib-srp_vfy.o \
	crypto/stack/libcrypto-shlib-stack.o \
	crypto/store/libcrypto-shlib-store_err.o \
	crypto/store/libcrypto-shlib-store_init.o \
	crypto/store/libcrypto-shlib-store_lib.o \
	crypto/store/libcrypto-shlib-store_meth.o \
	crypto/store/libcrypto-shlib-store_register.o \
	crypto/store/libcrypto-shlib-store_result.o \
	crypto/store/libcrypto-shlib-store_strings.o \
	crypto/ts/libcrypto-shlib-ts_asn1.o \
	crypto/ts/libcrypto-shlib-ts_conf.o \
	crypto/ts/libcrypto-shlib-ts_err.o \
	crypto/ts/libcrypto-shlib-ts_lib.o \
	crypto/ts/libcrypto-shlib-ts_req_print.o \
	crypto/ts/libcrypto-shlib-ts_req_utils.o \
	crypto/ts/libcrypto-shlib-ts_rsp_print.o \
	crypto/ts/libcrypto-shlib-ts_rsp_sign.o \
	crypto/ts/libcrypto-shlib-ts_rsp_utils.o \
	crypto/ts/libcrypto-shlib-ts_rsp_verify.o \
	crypto/ts/libcrypto-shlib-ts_verify_ctx.o \
	crypto/txt_db/libcrypto-shlib-txt_db.o \
	crypto/ui/libcrypto-shlib-ui_err.o \
	crypto/ui/libcrypto-shlib-ui_lib.o \
	crypto/ui/libcrypto-shlib-ui_null.o \
	crypto/ui/libcrypto-shlib-ui_openssl.o \
	crypto/ui/libcrypto-shlib-ui_util.o \
	crypto/whrlpool/libcrypto-shlib-wp_block.o \
	crypto/whrlpool/libcrypto-shlib-wp_dgst.o \
	crypto/x509/libcrypto-shlib-by_dir.o \
	crypto/x509/libcrypto-shlib-by_file.o \
	crypto/x509/libcrypto-shlib-by_store.o \
	crypto/x509/libcrypto-shlib-pcy_cache.o \
	crypto/x509/libcrypto-shlib-pcy_data.o \
	crypto/x509/libcrypto-shlib-pcy_lib.o \
	crypto/x509/libcrypto-shlib-pcy_map.o \
	crypto/x509/libcrypto-shlib-pcy_node.o \
	crypto/x509/libcrypto-shlib-pcy_tree.o \
	crypto/x509/libcrypto-shlib-t_crl.o \
	crypto/x509/libcrypto-shlib-t_req.o \
	crypto/x509/libcrypto-shlib-t_x509.o \
	crypto/x509/libcrypto-shlib-v3_addr.o \
	crypto/x509/libcrypto-shlib-v3_admis.o \
	crypto/x509/libcrypto-shlib-v3_akeya.o \
	crypto/x509/libcrypto-shlib-v3_akid.o \
	crypto/x509/libcrypto-shlib-v3_asid.o \
	crypto/x509/libcrypto-shlib-v3_bcons.o \
	crypto/x509/libcrypto-shlib-v3_bitst.o \
	crypto/x509/libcrypto-shlib-v3_conf.o \
	crypto/x509/libcrypto-shlib-v3_cpols.o \
	crypto/x509/libcrypto-shlib-v3_crld.o \
	crypto/x509/libcrypto-shlib-v3_enum.o \
	crypto/x509/libcrypto-shlib-v3_extku.o \
	crypto/x509/libcrypto-shlib-v3_genn.o \
	crypto/x509/libcrypto-shlib-v3_ia5.o \
	crypto/x509/libcrypto-shlib-v3_info.o \
	crypto/x509/libcrypto-shlib-v3_int.o \
	crypto/x509/libcrypto-shlib-v3_ist.o \
	crypto/x509/libcrypto-shlib-v3_lib.o \
	crypto/x509/libcrypto-shlib-v3_ncons.o \
	crypto/x509/libcrypto-shlib-v3_pci.o \
	crypto/x509/libcrypto-shlib-v3_pcia.o \
	crypto/x509/libcrypto-shlib-v3_pcons.o \
	crypto/x509/libcrypto-shlib-v3_pku.o \
	crypto/x509/libcrypto-shlib-v3_pmaps.o \
	crypto/x509/libcrypto-shlib-v3_prn.o \
	crypto/x509/libcrypto-shlib-v3_purp.o \
	crypto/x509/libcrypto-shlib-v3_san.o \
	crypto/x509/libcrypto-shlib-v3_skid.o \
	crypto/x509/libcrypto-shlib-v3_sxnet.o \
	crypto/x509/libcrypto-shlib-v3_tlsf.o \
	crypto/x509/libcrypto-shlib-v3_utf8.o \
	crypto/x509/libcrypto-shlib-v3_utl.o \
	crypto/x509/libcrypto-shlib-v3err.o \
	crypto/x509/libcrypto-shlib-x509_att.o \
	crypto/x509/libcrypto-shlib-x509_cmp.o \
	crypto/x509/libcrypto-shlib-x509_d2.o \
	crypto/x509/libcrypto-shlib-x509_def.o \
	crypto/x509/libcrypto-shlib-x509_err.o \
	crypto/x509/libcrypto-shlib-x509_ext.o \
	crypto/x509/libcrypto-shlib-x509_lu.o \
	crypto/x509/libcrypto-shlib-x509_meth.o \
	crypto/x509/libcrypto-shlib-x509_obj.o \
	crypto/x509/libcrypto-shlib-x509_r2x.o \
	crypto/x509/libcrypto-shlib-x509_req.o \
	crypto/x509/libcrypto-shlib-x509_set.o \
	crypto/x509/libcrypto-shlib-x509_trust.o \
	crypto/x509/libcrypto-shlib-x509_txt.o \
	crypto/x509/libcrypto-shlib-x509_v3.o \
	crypto/x509/libcrypto-shlib-x509_vfy.o \
	crypto/x509/libcrypto-shlib-x509_vpm.o \
	crypto/x509/libcrypto-shlib-x509cset.o \
	crypto/x509/libcrypto-shlib-x509name.o \
	crypto/x509/libcrypto-shlib-x509rset.o \
	crypto/x509/libcrypto-shlib-x509spki.o \
	crypto/x509/libcrypto-shlib-x509type.o \
	crypto/x509/libcrypto-shlib-x_all.o \
	crypto/x509/libcrypto-shlib-x_attrib.o \
	crypto/x509/libcrypto-shlib-x_crl.o \
	crypto/x509/libcrypto-shlib-x_exten.o \
	crypto/x509/libcrypto-shlib-x_name.o \
	crypto/x509/libcrypto-shlib-x_pubkey.o \
	crypto/x509/libcrypto-shlib-x_req.o \
	crypto/x509/libcrypto-shlib-x_x509.o \
	crypto/x509/libcrypto-shlib-x_x509a.o \
	providers/libcrypto-shlib-baseprov.o \
	providers/libcrypto-shlib-defltprov.o \
	providers/libcrypto-shlib-nullprov.o \
	providers/libcrypto-shlib-prov_running.o \
	providers/libdefault.a providers/libcommon.a  -ldl -pthread -latomic 
ar qc libcrypto.a crypto/modes/libcrypto-lib-cfb128.o crypto/modes/libcrypto-lib-ctr128.o crypto/modes/libcrypto-lib-cts128.o crypto/modes/libcrypto-lib-gcm128.o crypto/modes/libcrypto-lib-ghash-armv4.o crypto/modes/libcrypto-lib-ghashv8-armx.o crypto/modes/libcrypto-lib-ocb128.o crypto/modes/libcrypto-lib-ofb128.o crypto/modes/libcrypto-lib-siv128.o crypto/modes/libcrypto-lib-wrap128.o crypto/modes/libcrypto-lib-xts128.o crypto/objects/libcrypto-lib-o_names.o crypto/objects/libcrypto-lib-obj_dat.o crypto/objects/libcrypto-lib-obj_err.o crypto/objects/libcrypto-lib-obj_lib.o crypto/objects/libcrypto-lib-obj_xref.o crypto/ocsp/libcrypto-lib-ocsp_asn.o crypto/ocsp/libcrypto-lib-ocsp_cl.o crypto/ocsp/libcrypto-lib-ocsp_err.o crypto/ocsp/libcrypto-lib-ocsp_ext.o crypto/ocsp/libcrypto-lib-ocsp_http.o crypto/ocsp/libcrypto-lib-ocsp_lib.o crypto/ocsp/libcrypto-lib-ocsp_prn.o crypto/ocsp/libcrypto-lib-ocsp_srv.o crypto/ocsp/libcrypto-lib-ocsp_vfy.o crypto/ocsp/libcrypto-lib-v3_ocsp.o crypto/pem/libcrypto-lib-pem_all.o crypto/pem/libcrypto-lib-pem_err.o crypto/pem/libcrypto-lib-pem_info.o crypto/pem/libcrypto-lib-pem_lib.o crypto/pem/libcrypto-lib-pem_oth.o crypto/pem/libcrypto-lib-pem_pk8.o crypto/pem/libcrypto-lib-pem_pkey.o crypto/pem/libcrypto-lib-pem_sign.o crypto/pem/libcrypto-lib-pem_x509.o crypto/pem/libcrypto-lib-pem_xaux.o crypto/pem/libcrypto-lib-pvkfmt.o crypto/pkcs12/libcrypto-lib-p12_add.o crypto/pkcs12/libcrypto-lib-p12_asn.o crypto/pkcs12/libcrypto-lib-p12_attr.o crypto/pkcs12/libcrypto-lib-p12_crpt.o crypto/pkcs12/libcrypto-lib-p12_crt.o crypto/pkcs12/libcrypto-lib-p12_decr.o crypto/pkcs12/libcrypto-lib-p12_init.o crypto/pkcs12/libcrypto-lib-p12_key.o crypto/pkcs12/libcrypto-lib-p12_kiss.o crypto/pkcs12/libcrypto-lib-p12_mutl.o crypto/pkcs12/libcrypto-lib-p12_npas.o crypto/pkcs12/libcrypto-lib-p12_p8d.o crypto/pkcs12/libcrypto-lib-p12_p8e.o crypto/pkcs12/libcrypto-lib-p12_sbag.o crypto/pkcs12/libcrypto-lib-p12_utl.o crypto/pkcs12/libcrypto-lib-pk12err.o crypto/pkcs7/libcrypto-lib-bio_pk7.o crypto/pkcs7/libcrypto-lib-pk7_asn1.o crypto/pkcs7/libcrypto-lib-pk7_attr.o crypto/pkcs7/libcrypto-lib-pk7_doit.o crypto/pkcs7/libcrypto-lib-pk7_lib.o crypto/pkcs7/libcrypto-lib-pk7_mime.o crypto/pkcs7/libcrypto-lib-pk7_smime.o crypto/pkcs7/libcrypto-lib-pkcs7err.o crypto/poly1305/libcrypto-lib-poly1305-armv4.o crypto/poly1305/libcrypto-lib-poly1305.o crypto/property/libcrypto-lib-defn_cache.o crypto/property/libcrypto-lib-property.o crypto/property/libcrypto-lib-property_err.o crypto/property/libcrypto-lib-property_parse.o crypto/property/libcrypto-lib-property_query.o crypto/property/libcrypto-lib-property_string.o crypto/rand/libcrypto-lib-prov_seed.o crypto/rand/libcrypto-lib-rand_deprecated.o crypto/rand/libcrypto-lib-rand_err.o crypto/rand/libcrypto-lib-rand_lib.o crypto/rand/libcrypto-lib-rand_meth.o crypto/rand/libcrypto-lib-rand_pool.o crypto/rand/libcrypto-lib-randfile.o crypto/rc2/libcrypto-lib-rc2_cbc.o crypto/rc2/libcrypto-lib-rc2_ecb.o crypto/rc2/libcrypto-lib-rc2_skey.o crypto/rc2/libcrypto-lib-rc2cfb64.o crypto/rc2/libcrypto-lib-rc2ofb64.o crypto/rc4/libcrypto-lib-rc4_enc.o crypto/rc4/libcrypto-lib-rc4_skey.o crypto/ripemd/libcrypto-lib-rmd_dgst.o crypto/ripemd/libcrypto-lib-rmd_one.o crypto/rsa/libcrypto-lib-rsa_ameth.o crypto/rsa/libcrypto-lib-rsa_asn1.o crypto/rsa/libcrypto-lib-rsa_backend.o crypto/rsa/libcrypto-lib-rsa_chk.o crypto/rsa/libcrypto-lib-rsa_crpt.o crypto/rsa/libcrypto-lib-rsa_depr.o crypto/rsa/libcrypto-lib-rsa_err.o crypto/rsa/libcrypto-lib-rsa_gen.o crypto/rsa/libcrypto-lib-rsa_lib.o crypto/rsa/libcrypto-lib-rsa_meth.o crypto/rsa/libcrypto-lib-rsa_mp.o crypto/rsa/libcrypto-lib-rsa_mp_names.o crypto/rsa/libcrypto-lib-rsa_none.o crypto/rsa/libcrypto-lib-rsa_oaep.o crypto/rsa/libcrypto-lib-rsa_ossl.o crypto/rsa/libcrypto-lib-rsa_pk1.o crypto/rsa/libcrypto-lib-rsa_pmeth.o crypto/rsa/libcrypto-lib-rsa_prn.o crypto/rsa/libcrypto-lib-rsa_pss.o crypto/rsa/libcrypto-lib-rsa_saos.o crypto/rsa/libcrypto-lib-rsa_schemes.o crypto/rsa/libcrypto-lib-rsa_sign.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_check.o crypto/rsa/libcrypto-lib-rsa_sp800_56b_gen.o crypto/rsa/libcrypto-lib-rsa_x931.o crypto/rsa/libcrypto-lib-rsa_x931g.o crypto/seed/libcrypto-lib-seed.o crypto/seed/libcrypto-lib-seed_cbc.o crypto/seed/libcrypto-lib-seed_cfb.o crypto/seed/libcrypto-lib-seed_ecb.o crypto/seed/libcrypto-lib-seed_ofb.o crypto/sha/libcrypto-lib-keccak1600-armv4.o crypto/sha/libcrypto-lib-sha1-armv4-large.o crypto/sha/libcrypto-lib-sha1_one.o crypto/sha/libcrypto-lib-sha1dgst.o crypto/sha/libcrypto-lib-sha256-armv4.o crypto/sha/libcrypto-lib-sha256.o crypto/sha/libcrypto-lib-sha3.o crypto/sha/libcrypto-lib-sha512-armv4.o crypto/sha/libcrypto-lib-sha512.o crypto/siphash/libcrypto-lib-siphash.o crypto/sm2/libcrypto-lib-sm2_crypt.o crypto/sm2/libcrypto-lib-sm2_err.o crypto/sm2/libcrypto-lib-sm2_key.o crypto/sm2/libcrypto-lib-sm2_sign.o crypto/sm3/libcrypto-lib-legacy_sm3.o crypto/sm3/libcrypto-lib-sm3.o crypto/sm4/libcrypto-lib-sm4.o crypto/srp/libcrypto-lib-srp_lib.o crypto/srp/libcrypto-lib-srp_vfy.o crypto/stack/libcrypto-lib-stack.o crypto/store/libcrypto-lib-store_err.o crypto/store/libcrypto-lib-store_init.o crypto/store/libcrypto-lib-store_lib.o crypto/store/libcrypto-lib-store_meth.o crypto/store/libcrypto-lib-store_register.o crypto/store/libcrypto-lib-store_result.o crypto/store/libcrypto-lib-store_strings.o crypto/ts/libcrypto-lib-ts_asn1.o crypto/ts/libcrypto-lib-ts_conf.o crypto/ts/libcrypto-lib-ts_err.o crypto/ts/libcrypto-lib-ts_lib.o crypto/ts/libcrypto-lib-ts_req_print.o crypto/ts/libcrypto-lib-ts_req_utils.o crypto/ts/libcrypto-lib-ts_rsp_print.o crypto/ts/libcrypto-lib-ts_rsp_sign.o crypto/ts/libcrypto-lib-ts_rsp_utils.o crypto/ts/libcrypto-lib-ts_rsp_verify.o crypto/ts/libcrypto-lib-ts_verify_ctx.o crypto/txt_db/libcrypto-lib-txt_db.o crypto/ui/libcrypto-lib-ui_err.o crypto/ui/libcrypto-lib-ui_lib.o crypto/ui/libcrypto-lib-ui_null.o crypto/ui/libcrypto-lib-ui_openssl.o crypto/ui/libcrypto-lib-ui_util.o crypto/whrlpool/libcrypto-lib-wp_block.o crypto/whrlpool/libcrypto-lib-wp_dgst.o crypto/x509/libcrypto-lib-by_dir.o crypto/x509/libcrypto-lib-by_file.o crypto/x509/libcrypto-lib-by_store.o crypto/x509/libcrypto-lib-pcy_cache.o crypto/x509/libcrypto-lib-pcy_data.o crypto/x509/libcrypto-lib-pcy_lib.o crypto/x509/libcrypto-lib-pcy_map.o crypto/x509/libcrypto-lib-pcy_node.o crypto/x509/libcrypto-lib-pcy_tree.o crypto/x509/libcrypto-lib-t_crl.o crypto/x509/libcrypto-lib-t_req.o crypto/x509/libcrypto-lib-t_x509.o crypto/x509/libcrypto-lib-v3_addr.o crypto/x509/libcrypto-lib-v3_admis.o crypto/x509/libcrypto-lib-v3_akeya.o crypto/x509/libcrypto-lib-v3_akid.o crypto/x509/libcrypto-lib-v3_asid.o crypto/x509/libcrypto-lib-v3_bcons.o crypto/x509/libcrypto-lib-v3_bitst.o crypto/x509/libcrypto-lib-v3_conf.o crypto/x509/libcrypto-lib-v3_cpols.o crypto/x509/libcrypto-lib-v3_crld.o crypto/x509/libcrypto-lib-v3_enum.o crypto/x509/libcrypto-lib-v3_extku.o crypto/x509/libcrypto-lib-v3_genn.o crypto/x509/libcrypto-lib-v3_ia5.o crypto/x509/libcrypto-lib-v3_info.o crypto/x509/libcrypto-lib-v3_int.o crypto/x509/libcrypto-lib-v3_ist.o crypto/x509/libcrypto-lib-v3_lib.o crypto/x509/libcrypto-lib-v3_ncons.o crypto/x509/libcrypto-lib-v3_pci.o crypto/x509/libcrypto-lib-v3_pcia.o crypto/x509/libcrypto-lib-v3_pcons.o crypto/x509/libcrypto-lib-v3_pku.o crypto/x509/libcrypto-lib-v3_pmaps.o crypto/x509/libcrypto-lib-v3_prn.o crypto/x509/libcrypto-lib-v3_purp.o crypto/x509/libcrypto-lib-v3_san.o crypto/x509/libcrypto-lib-v3_skid.o crypto/x509/libcrypto-lib-v3_sxnet.o crypto/x509/libcrypto-lib-v3_tlsf.o crypto/x509/libcrypto-lib-v3_utf8.o crypto/x509/libcrypto-lib-v3_utl.o crypto/x509/libcrypto-lib-v3err.o crypto/x509/libcrypto-lib-x509_att.o crypto/x509/libcrypto-lib-x509_cmp.o crypto/x509/libcrypto-lib-x509_d2.o crypto/x509/libcrypto-lib-x509_def.o crypto/x509/libcrypto-lib-x509_err.o crypto/x509/libcrypto-lib-x509_ext.o crypto/x509/libcrypto-lib-x509_lu.o crypto/x509/libcrypto-lib-x509_meth.o crypto/x509/libcrypto-lib-x509_obj.o crypto/x509/libcrypto-lib-x509_r2x.o crypto/x509/libcrypto-lib-x509_req.o crypto/x509/libcrypto-lib-x509_set.o crypto/x509/libcrypto-lib-x509_trust.o crypto/x509/libcrypto-lib-x509_txt.o crypto/x509/libcrypto-lib-x509_v3.o crypto/x509/libcrypto-lib-x509_vfy.o crypto/x509/libcrypto-lib-x509_vpm.o crypto/x509/libcrypto-lib-x509cset.o crypto/x509/libcrypto-lib-x509name.o crypto/x509/libcrypto-lib-x509rset.o crypto/x509/libcrypto-lib-x509spki.o crypto/x509/libcrypto-lib-x509type.o crypto/x509/libcrypto-lib-x_all.o crypto/x509/libcrypto-lib-x_attrib.o crypto/x509/libcrypto-lib-x_crl.o crypto/x509/libcrypto-lib-x_exten.o crypto/x509/libcrypto-lib-x_name.o crypto/x509/libcrypto-lib-x_pubkey.o crypto/x509/libcrypto-lib-x_req.o crypto/x509/libcrypto-lib-x_x509.o crypto/x509/libcrypto-lib-x_x509a.o providers/libcrypto-lib-baseprov.o providers/libcrypto-lib-defltprov.o providers/libcrypto-lib-nullprov.o providers/libcrypto-lib-prov_running.o providers/common/der/libdefault-lib-der_rsa_sig.o providers/common/der/libdefault-lib-der_sm2_gen.o providers/common/der/libdefault-lib-der_sm2_key.o providers/common/der/libdefault-lib-der_sm2_sig.o providers/common/libdefault-lib-bio_prov.o providers/common/libdefault-lib-capabilities.o providers/common/libdefault-lib-digest_to_nid.o providers/common/libdefault-lib-provider_seeding.o providers/common/libdefault-lib-provider_util.o providers/common/libdefault-lib-securitycheck.o providers/common/libdefault-lib-securitycheck_default.o providers/implementations/asymciphers/libdefault-lib-rsa_enc.o providers/implementations/asymciphers/libdefault-lib-sm2_enc.o providers/implementations/ciphers/libdefault-lib-cipher_aes.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha1_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_cbc_hmac_sha256_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aes_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb.o providers/implementations/ciphers/libdefault-lib-cipher_aes_ocb_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv.o providers/implementations/ciphers/libdefault-lib-cipher_aes_siv_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aes_wrp.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_fips.o providers/implementations/ciphers/libdefault-lib-cipher_aes_xts_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_ccm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm.o providers/implementations/ciphers/libdefault-lib-cipher_aria_gcm_hw.o providers/implementations/ciphers/libdefault-lib-cipher_aria_hw.o providers/implementations/ciphers/libdefault-lib-cipher_camellia.o providers/implementations/ciphers/libdefault-lib-cipher_camellia_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_hw.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305.o providers/implementations/ciphers/libdefault-lib-cipher_chacha20_poly1305_hw.o providers/implementations/ciphers/libdefault-lib-cipher_cts.o providers/implementations/ciphers/libdefault-lib-cipher_null.o providers/implementations/ciphers/libdefault-lib-cipher_sm4.o providers/implementations/ciphers/libdefault-lib-cipher_sm4_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_common.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_default_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_hw.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap.o providers/implementations/ciphers/libdefault-lib-cipher_tdes_wrap_hw.o providers/implementations/digests/libdefault-lib-blake2_prov.o providers/implementations/digests/libdefault-lib-blake2b_prov.o providers/implementations/digests/libdefault-lib-blake2s_prov.o providers/implementations/digests/libdefault-lib-md5_prov.o providers/implementations/digests/libdefault-lib-md5_sha1_prov.o providers/implementations/digests/libdefault-lib-null_prov.o providers/implementations/digests/libdefault-lib-sha2_prov.o providers/implementations/digests/libdefault-lib-sha3_prov.o providers/implementations/digests/libdefault-lib-sm3_prov.o providers/implementations/encode_decode/libdefault-lib-decode_der2key.o providers/implementations/encode_decode/libdefault-lib-decode_epki2pki.o providers/implementations/encode_decode/libdefault-lib-decode_msblob2key.o providers/implementations/encode_decode/libdefault-lib-decode_pem2der.o providers/implementations/encode_decode/libdefault-lib-decode_pvk2key.o providers/implementations/encode_decode/libdefault-lib-decode_spki2typespki.o providers/implementations/encode_decode/libdefault-lib-encode_key2any.o providers/implementations/encode_decode/libdefault-lib-encode_key2blob.o providers/implementations/encode_decode/libdefault-lib-encode_key2ms.o providers/implementations/encode_decode/libdefault-lib-encode_key2text.o providers/implementations/encode_decode/libdefault-lib-endecoder_common.o providers/implementations/exchange/libdefault-lib-dh_exch.o providers/implementations/exchange/libdefault-lib-ecdh_exch.o providers/implementations/exchange/libdefault-lib-ecx_exch.o providers/implementations/exchange/libdefault-lib-kdf_exch.o providers/implementations/kdfs/libdefault-lib-hkdf.o providers/implementations/kdfs/libdefault-lib-kbkdf.o providers/implementations/kdfs/libdefault-lib-krb5kdf.o providers/implementations/kdfs/libdefault-lib-pbkdf2.o providers/implementations/kdfs/libdefault-lib-pbkdf2_fips.o providers/implementations/kdfs/libdefault-lib-pkcs12kdf.o providers/implementations/kdfs/libdefault-lib-scrypt.o providers/implementations/kdfs/libdefault-lib-sshkdf.o providers/implementations/kdfs/libdefault-lib-sskdf.o providers/implementations/kdfs/libdefault-lib-tls1_prf.o providers/implementations/kdfs/libdefault-lib-x942kdf.o providers/implementations/kem/libdefault-lib-rsa_kem.o providers/implementations/keymgmt/libdefault-lib-dh_kmgmt.o providers/implementations/keymgmt/libdefault-lib-dsa_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ec_kmgmt.o providers/implementations/keymgmt/libdefault-lib-ecx_kmgmt.o providers/implementations/keymgmt/libdefault-lib-kdf_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-mac_legacy_kmgmt.o providers/implementations/keymgmt/libdefault-lib-rsa_kmgmt.o providers/implementations/macs/libdefault-lib-blake2b_mac.o providers/implementations/macs/libdefault-lib-blake2s_mac.o providers/implementations/macs/libdefault-lib-cmac_prov.o providers/implementations/macs/libdefault-lib-gmac_prov.o providers/implementations/macs/libdefault-lib-hmac_prov.o providers/implementations/macs/libdefault-lib-kmac_prov.o providers/implementations/macs/libdefault-lib-poly1305_prov.o providers/implementations/macs/libdefault-lib-siphash_prov.o providers/implementations/rands/libdefault-lib-crngt.o providers/implementations/rands/libdefault-lib-drbg.o providers/implementations/rands/libdefault-lib-drbg_ctr.o providers/implementations/rands/libdefault-lib-drbg_hash.o providers/implementations/rands/libdefault-lib-drbg_hmac.o providers/implementations/rands/libdefault-lib-seed_src.o providers/implementations/rands/libdefault-lib-test_rng.o providers/implementations/rands/seeding/libdefault-lib-rand_cpu_x86.o providers/implementations/rands/seeding/libdefault-lib-rand_tsc.o providers/implementations/rands/seeding/libdefault-lib-rand_unix.o providers/implementations/rands/seeding/libdefault-lib-rand_win.o providers/implementations/signature/libdefault-lib-dsa_sig.o providers/implementations/signature/libdefault-lib-ecdsa_sig.o providers/implementations/signature/libdefault-lib-eddsa_sig.o providers/implementations/signature/libdefault-lib-mac_legacy_sig.o providers/implementations/signature/libdefault-lib-rsa_sig.o providers/implementations/signature/libdefault-lib-sm2_sig.o providers/implementations/storemgmt/libdefault-lib-file_store.o providers/implementations/storemgmt/libdefault-lib-file_store_any2obj.o ssl/libdefault-lib-s3_cbc.o providers/common/der/libcommon-lib-der_digests_gen.o providers/common/der/libcommon-lib-der_dsa_gen.o providers/common/der/libcommon-lib-der_dsa_key.o providers/common/der/libcommon-lib-der_dsa_sig.o providers/common/der/libcommon-lib-der_ec_gen.o providers/common/der/libcommon-lib-der_ec_key.o providers/common/der/libcommon-lib-der_ec_sig.o providers/common/der/libcommon-lib-der_ecx_gen.o providers/common/der/libcommon-lib-der_ecx_key.o providers/common/der/libcommon-lib-der_rsa_gen.o providers/common/der/libcommon-lib-der_rsa_key.o providers/common/der/libcommon-lib-der_wrap_gen.o providers/common/libcommon-lib-provider_ctx.o providers/common/libcommon-lib-provider_err.o providers/implementations/ciphers/libcommon-lib-ciphercommon.o providers/implementations/ciphers/libcommon-lib-ciphercommon_block.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_ccm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm.o providers/implementations/ciphers/libcommon-lib-ciphercommon_gcm_hw.o providers/implementations/ciphers/libcommon-lib-ciphercommon_hw.o providers/implementations/digests/libcommon-lib-digestcommon.o ssl/record/libcommon-lib-tls_pad.o
ranlib libcrypto.a || echo Never mind.
rm -f fuzz/cmp-test
rm -f test/algorithmid_test
rm -f test/asn1_dsa_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cmp-test \
	fuzz/cmp-test-bin-cmp.o fuzz/cmp-test-bin-fuzz_rand.o \
	fuzz/cmp-test-bin-test-corpus.o \
	libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_dsa_internal_test \
	test/asn1_dsa_internal_test-bin-asn1_dsa_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/algorithmid_test \
	test/algorithmid_test-bin-algorithmid_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/asn1_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_internal_test \
	test/asn1_internal_test-bin-asn1_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/bn_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/bn_internal_test \
	test/bn_internal_test-bin-bn_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/chacha_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/chacha_internal_test \
	test/chacha_internal_test-bin-chacha_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cipher_overhead_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cipher_overhead_test \
	test/cipher_overhead_test-bin-cipher_overhead_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmactest \
	test/cmactest-bin-cmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_asn_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_asn_test \
	test/cmp_asn_test-bin-cmp_asn_test.o \
	test/helpers/cmp_asn_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_client_test
rm -f test/cmp_ctx_test
rm -f test/cmp_hdr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_client_test \
	apps/lib/cmp_client_test-bin-cmp_mock_srv.o \
	test/cmp_client_test-bin-cmp_client_test.o \
	test/helpers/cmp_client_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_ctx_test \
	test/cmp_ctx_test-bin-cmp_ctx_test.o \
	test/helpers/cmp_ctx_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_hdr_test \
	test/cmp_hdr_test-bin-cmp_hdr_test.o \
	test/helpers/cmp_hdr_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_msg_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_msg_test \
	test/cmp_msg_test-bin-cmp_msg_test.o \
	test/helpers/cmp_msg_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_protect_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_protect_test \
	test/cmp_protect_test-bin-cmp_protect_test.o \
	test/helpers/cmp_protect_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_server_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_server_test \
	test/cmp_server_test-bin-cmp_server_test.o \
	test/helpers/cmp_server_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_status_test \
	test/cmp_status_test-bin-cmp_status_test.o \
	test/helpers/cmp_status_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/cmp_vfy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/cmp_vfy_test \
	test/cmp_vfy_test-bin-cmp_vfy_test.o \
	test/helpers/cmp_vfy_test-bin-cmp_testlib.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/context_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/context_internal_test \
	test/context_internal_test-bin-context_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ctype_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ctype_internal_test \
	test/ctype_internal_test-bin-ctype_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/curve448_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/curve448_internal_test \
	test/curve448_internal_test-bin-curve448_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/destest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/destest \
	test/destest-bin-destest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dhtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dhtest \
	test/dhtest-bin-dhtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/drbgtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/drbgtest \
	test/drbgtest-bin-drbgtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsa_no_digest_size_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsa_no_digest_size_test \
	test/dsa_no_digest_size_test-bin-dsa_no_digest_size_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/dsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/dsatest \
	test/dsatest-bin-dsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ec_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ec_internal_test \
	test/ec_internal_test-bin-ec_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ecdsatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ecdsatest \
	test/ecdsatest-bin-ecdsatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ectest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ectest \
	test/ectest-bin-ectest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecode_test \
	test/endecode_test-bin-endecode_test.o \
	test/helpers/endecode_test-bin-predefined_dhparams.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/endecoder_legacy_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/endecoder_legacy_test \
	test/endecoder_legacy_test-bin-endecoder_legacy_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test \
	test/evp_extra_test-bin-evp_extra_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_libctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_libctx_test \
	test/evp_libctx_test-bin-evp_libctx_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/evp_pkey_provided_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_provided_test \
	test/evp_pkey_provided_test-bin-evp_pkey_provided_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ffc_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ffc_internal_test \
	test/ffc_internal_test-bin-ffc_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hexstr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hexstr_test \
	test/hexstr_test-bin-hexstr_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/hmactest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/hmactest \
	test/hmactest-bin-hmactest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ideatest
rm -f test/keymgmt_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ideatest \
	test/ideatest-bin-ideatest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/keymgmt_internal_test \
	test/keymgmt_internal_test-bin-keymgmt_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/modes_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/modes_internal_test \
	test/modes_internal_test-bin-modes_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/namemap_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/namemap_internal_test \
	test/namemap_internal_test-bin-namemap_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ossl_store_test
rm -f test/param_build_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ossl_store_test \
	test/ossl_store_test-bin-ossl_store_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/param_build_test \
	test/param_build_test-bin-param_build_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/params_test
rm -f test/poly1305_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/params_test \
	test/params_test-bin-params_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/poly1305_internal_test \
	test/poly1305_internal_test-bin-poly1305_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/property_test \
	test/property_test-bin-property_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/prov_config_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/prov_config_test \
	test/prov_config_test-bin-prov_config_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provfetchtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provfetchtest \
	test/provfetchtest-bin-provfetchtest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_internal_test \
	test/provider_internal_test-bin-p_test.o \
	test/provider_internal_test-bin-provider_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/provider_status_test
rm -f test/provider_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_status_test \
	test/provider_status_test-bin-provider_status_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_test \
	test/provider_test-bin-p_test.o \
	test/provider_test-bin-provider_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc2test
rm -f test/rc4test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc2test \
	test/rc2test-bin-rc2test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc4test \
	test/rc4test-bin-rc4test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rc5test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rc5test \
	test/rc5test-bin-rc5test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rdrand_sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rdrand_sanitytest \
	test/rdrand_sanitytest-bin-rdrand_sanitytest.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_mp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_mp_test \
	test/rsa_mp_test-bin-rsa_mp_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_sp800_56b_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_sp800_56b_test \
	test/rsa_sp800_56b_test-bin-rsa_sp800_56b_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/rsa_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/rsa_test \
	test/rsa_test-bin-rsa_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/siphash_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/siphash_internal_test \
	test/siphash_internal_test-bin-siphash_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm2_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm2_internal_test \
	test/sm2_internal_test-bin-sm2_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm3_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm3_internal_test \
	test/sm3_internal_test-bin-sm3_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sm4_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sm4_internal_test \
	test/sm4_internal_test-bin-sm4_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/sparse_array_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/sparse_array_test \
	test/sparse_array_test-bin-sparse_array_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/ssl_old_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_old_test \
	test/helpers/ssl_old_test-bin-predefined_dhparams.o \
	test/ssl_old_test-bin-ssl_old_test.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/tls13encryptiontest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13encryptiontest \
	test/tls13encryptiontest-bin-tls13encryptiontest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/wpackettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/wpackettest \
	test/wpackettest-bin-wpackettest.o \
	libssl.a test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f test/x509_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_internal_test \
	test/x509_internal_test-bin-x509_internal_test.o \
	test/libtestutil.a libcrypto.a -ldl -pthread -latomic 
rm -f libcrypto.so && \
ln -s libcrypto.so.3 libcrypto.so
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.3 \
	-o libssl.so.3 -Wl,--version-script=libssl.ld \
	crypto/libssl-shlib-packet.o ssl/libssl-shlib-bio_ssl.o \
	ssl/libssl-shlib-d1_lib.o ssl/libssl-shlib-d1_msg.o \
	ssl/libssl-shlib-d1_srtp.o ssl/libssl-shlib-ktls.o \
	ssl/libssl-shlib-methods.o ssl/libssl-shlib-pqueue.o \
	ssl/libssl-shlib-s3_cbc.o ssl/libssl-shlib-s3_enc.o \
	ssl/libssl-shlib-s3_lib.o ssl/libssl-shlib-s3_msg.o \
	ssl/libssl-shlib-ssl_asn1.o ssl/libssl-shlib-ssl_cert.o \
	ssl/libssl-shlib-ssl_ciph.o ssl/libssl-shlib-ssl_conf.o \
	ssl/libssl-shlib-ssl_err.o ssl/libssl-shlib-ssl_err_legacy.o \
	ssl/libssl-shlib-ssl_init.o ssl/libssl-shlib-ssl_lib.o \
	ssl/libssl-shlib-ssl_mcnf.o ssl/libssl-shlib-ssl_rsa.o \
	ssl/libssl-shlib-ssl_rsa_legacy.o \
	ssl/libssl-shlib-ssl_sess.o ssl/libssl-shlib-ssl_stat.o \
	ssl/libssl-shlib-ssl_txt.o ssl/libssl-shlib-ssl_utst.o \
	ssl/libssl-shlib-t1_enc.o ssl/libssl-shlib-t1_lib.o \
	ssl/libssl-shlib-t1_trce.o ssl/libssl-shlib-tls13_enc.o \
	ssl/libssl-shlib-tls_depr.o ssl/libssl-shlib-tls_srp.o \
	ssl/record/libssl-shlib-dtls1_bitmap.o \
	ssl/record/libssl-shlib-rec_layer_d1.o \
	ssl/record/libssl-shlib-rec_layer_s3.o \
	ssl/record/libssl-shlib-ssl3_buffer.o \
	ssl/record/libssl-shlib-ssl3_record.o \
	ssl/record/libssl-shlib-ssl3_record_tls13.o \
	ssl/record/libssl-shlib-tls_pad.o \
	ssl/statem/libssl-shlib-extensions.o \
	ssl/statem/libssl-shlib-extensions_clnt.o \
	ssl/statem/libssl-shlib-extensions_cust.o \
	ssl/statem/libssl-shlib-extensions_srvr.o \
	ssl/statem/libssl-shlib-statem.o \
	ssl/statem/libssl-shlib-statem_clnt.o \
	ssl/statem/libssl-shlib-statem_dtls.o \
	ssl/statem/libssl-shlib-statem_lib.o \
	ssl/statem/libssl-shlib-statem_srvr.o \
	-lcrypto  -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/afalg.so -Wl,--version-script=engines/afalg.ld \
	engines/afalg-dso-e_afalg.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/dasync.so -Wl,--version-script=engines/dasync.ld \
	engines/dasync-dso-e_dasync.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/loader_attic.so -Wl,--version-script=engines/loader_attic.ld \
	crypto/pem/loader_attic-dso-pvkfmt.o \
	engines/loader_attic-dso-e_loader_attic.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/ossltest.so -Wl,--version-script=engines/ossltest.ld \
	engines/ossltest-dso-e_ossltest.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o engines/padlock.so -Wl,--version-script=engines/padlock.ld \
	engines/padlock-dso-e_padlock.o \
	-lcrypto -ldl -pthread -latomic 
gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,defs -Wl,-znodelete -shared  -Wl,-z,relro -Wl,-z,now \
	-o providers/legacy.so -Wl,--version-script=providers/legacy.ld \
	providers/legacy-dso-legacyprov.o \
	providers/liblegacy.a providers/libcommon.a -lcrypto -ldl -pthread -latomic 
rm -f fuzz/asn1parse-test
rm -f fuzz/bignum-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1parse-test \
	fuzz/asn1parse-test-bin-asn1parse.o \
	fuzz/asn1parse-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bignum-test \
	fuzz/bignum-test-bin-bignum.o \
	fuzz/bignum-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/bndiv-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/bndiv-test \
	fuzz/bndiv-test-bin-bndiv.o \
	fuzz/bndiv-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/cms-test
rm -f fuzz/conf-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/cms-test \
	fuzz/cms-test-bin-cms.o fuzz/cms-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/conf-test \
	fuzz/conf-test-bin-conf.o fuzz/conf-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/crl-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/crl-test \
	fuzz/crl-test-bin-crl.o fuzz/crl-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/ct-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/ct-test \
	fuzz/ct-test-bin-ct.o fuzz/ct-test-bin-test-corpus.o \
	-lcrypto -ldl -pthread -latomic 
rm -f fuzz/x509-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/x509-test \
	fuzz/x509-test-bin-fuzz_rand.o \
	fuzz/x509-test-bin-test-corpus.o fuzz/x509-test-bin-x509.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aborttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aborttest \
	test/aborttest-bin-aborttest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/aesgcmtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/aesgcmtest \
	test/aesgcmtest-bin-aesgcmtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/afalgtest
rm -f test/asn1_decode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/afalgtest \
	test/afalgtest-bin-afalgtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_decode_test \
	test/asn1_decode_test-bin-asn1_decode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_encode_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_encode_test \
	test/asn1_encode_test-bin-asn1_encode_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_string_table_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_string_table_test \
	test/asn1_string_table_test-bin-asn1_string_table_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asn1_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asn1_time_test \
	test/asn1_time_test-bin-asn1_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/asynctest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynctest \
	test/asynctest-bin-asynctest.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/bftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bftest \
	test/bftest-bin-bftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_callback_test
rm -f test/bio_core_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_callback_test \
	test/bio_callback_test-bin-bio_callback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_core_test \
	test/bio_core_test-bin-bio_core_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_enc_test
rm -f test/bio_memleak_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_enc_test \
	test/bio_enc_test-bin-bio_enc_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_memleak_test \
	test/bio_memleak_test-bin-bio_memleak_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bio_prefix_text
rm -f test/bio_readbuffer_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_prefix_text \
	test/bio_prefix_text-bin-bio_prefix_text.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bio_readbuffer_test \
	test/bio_readbuffer_test-bin-bio_readbuffer_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bioprinttest
rm -f test/bntest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bioprinttest \
	test/bioprinttest-bin-bioprinttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bntest \
	test/bntest-bin-bntest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/casttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/casttest \
	test/casttest-bin-casttest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cmsapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cmsapitest \
	test/cmsapitest-bin-cmsapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/conf_include_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/conf_include_test \
	test/conf_include_test-bin-conf_include_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/confdump
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/confdump \
	test/confdump-bin-confdump.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/constant_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/constant_time_test \
	test/constant_time_test-bin-constant_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/crltest
rm -f test/ct_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/crltest \
	test/crltest-bin-crltest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ct_test \
	test/ct_test-bin-ct_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/d2i_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/d2i_test \
	test/d2i_test-bin-d2i_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/defltfips_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/defltfips_test \
	test/defltfips_test-bin-defltfips_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ecstresstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ecstresstest \
	test/ecstresstest-bin-ecstresstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/enginetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/enginetest \
	test/enginetest-bin-enginetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/errtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/errtest \
	test/errtest-bin-errtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_extra_test2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_extra_test2 \
	test/evp_extra_test2-bin-evp_extra_test2.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_fetch_prov_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_fetch_prov_test \
	test/evp_fetch_prov_test-bin-evp_fetch_prov_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_kdf_test \
	test/evp_kdf_test-bin-evp_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_ctx_new_from_name
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_ctx_new_from_name \
	test/evp_pkey_ctx_new_from_name-bin-evp_pkey_ctx_new_from_name.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/evp_pkey_dparams_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_pkey_dparams_test \
	test/evp_pkey_dparams_test-bin-evp_pkey_dparams_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/evp_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/evp_test \
	test/evp_test-bin-evp_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exdatatest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exdatatest \
	test/exdatatest-bin-exdatatest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/exptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/exptest \
	test/exptest-bin-exptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/gmdifftest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/gmdifftest \
	test/gmdifftest-bin-gmdifftest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/http_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/http_test \
	test/http_test-bin-http_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/igetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/igetest \
	test/igetest-bin-igetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/lhash_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/lhash_test \
	test/lhash_test-bin-lhash_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/localetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/localetest \
	test/localetest-bin-localetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/mdc2test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/mdc2test \
	test/mdc2test-bin-mdc2test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/memleaktest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/memleaktest \
	test/memleaktest-bin-memleaktest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ocspapitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ocspapitest \
	test/ocspapitest-bin-ocspapitest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/packettest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/packettest \
	test/packettest-bin-packettest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_api_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_api_test \
	test/params_api_test-bin-params_api_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/params_conversion_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/params_conversion_test \
	test/params_conversion_test-bin-params_conversion_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbelutest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbelutest \
	test/pbelutest-bin-pbelutest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pbetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pbetest \
	test/pbetest-bin-pbetest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pem_read_depr_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pem_read_depr_test \
	test/pem_read_depr_test-bin-pem_read_depr_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pemtest
rm -f test/pkcs12_format_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pemtest \
	test/pemtest-bin-pemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs12_format_test \
	test/helpers/pkcs12_format_test-bin-pkcs12.o \
	test/pkcs12_format_test-bin-pkcs12_format_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkcs7_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkcs7_test \
	test/pkcs7_test-bin-pkcs7_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_kdf_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_kdf_test \
	test/pkey_meth_kdf_test-bin-pkey_meth_kdf_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/pkey_meth_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/pkey_meth_test \
	test/pkey_meth_test-bin-pkey_meth_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/provider_fallback_test
rm -f test/provider_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_fallback_test \
	test/provider_fallback_test-bin-provider_fallback_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/provider_pkey_test \
	test/provider_pkey_test-bin-fake_rsaprov.o \
	test/provider_pkey_test-bin-provider_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_status_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_status_test \
	test/rand_status_test-bin-rand_status_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/rand_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/rand_test \
	test/rand_test-bin-rand_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sanitytest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sanitytest \
	test/sanitytest-bin-sanitytest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/secmemtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/secmemtest \
	test/secmemtest-bin-secmemtest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sha_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sha_test \
	test/sha_test-bin-sha_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/srptest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/srptest \
	test/srptest-bin-srptest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_cert_table_internal_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_cert_table_internal_test \
	test/ssl_cert_table_internal_test-bin-ssl_cert_table_internal_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/stack_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/stack_test \
	test/stack_test-bin-stack_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/test_test
rm -f test/threadstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/test_test \
	test/test_test-bin-test_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest \
	test/threadstest-bin-threadstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/threadstest_fips
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/threadstest_fips \
	test/threadstest_fips-bin-threadstest_fips.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/time_offset_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/time_offset_test \
	test/time_offset_test-bin-time_offset_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/upcallstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/upcallstest \
	test/upcallstest-bin-upcallstest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/user_property_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/user_property_test \
	test/user_property_test-bin-user_property_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3ext
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3ext \
	test/v3ext-bin-v3ext.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/v3nametest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/v3nametest \
	test/v3nametest-bin-v3nametest.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/verify_extra_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/verify_extra_test \
	test/verify_extra_test-bin-verify_extra_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/versions
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/versions \
	test/versions-bin-versions.o \
	-lcrypto -ldl -pthread -latomic 
rm -f test/x509_check_cert_pkey_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_check_cert_pkey_test \
	test/x509_check_cert_pkey_test-bin-x509_check_cert_pkey_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_dup_cert_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_dup_cert_test \
	test/x509_dup_cert_test-bin-x509_dup_cert_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509_time_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509_time_test \
	test/x509_time_test-bin-x509_time_test.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/x509aux
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/x509aux \
	test/x509aux-bin-x509aux.o \
	test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f libssl.so && \
ln -s libssl.so.3 libssl.so
rm -f apps/openssl
rm -f fuzz/asn1-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o apps/openssl \
	apps/lib/openssl-bin-cmp_mock_srv.o \
	apps/openssl-bin-asn1parse.o apps/openssl-bin-ca.o \
	apps/openssl-bin-ciphers.o apps/openssl-bin-cmp.o \
	apps/openssl-bin-cms.o apps/openssl-bin-crl.o \
	apps/openssl-bin-crl2pkcs7.o apps/openssl-bin-dgst.o \
	apps/openssl-bin-dhparam.o apps/openssl-bin-dsa.o \
	apps/openssl-bin-dsaparam.o apps/openssl-bin-ec.o \
	apps/openssl-bin-ecparam.o apps/openssl-bin-enc.o \
	apps/openssl-bin-engine.o apps/openssl-bin-errstr.o \
	apps/openssl-bin-fipsinstall.o apps/openssl-bin-gendsa.o \
	apps/openssl-bin-genpkey.o apps/openssl-bin-genrsa.o \
	apps/openssl-bin-info.o apps/openssl-bin-kdf.o \
	apps/openssl-bin-list.o apps/openssl-bin-mac.o \
	apps/openssl-bin-nseq.o apps/openssl-bin-ocsp.o \
	apps/openssl-bin-openssl.o apps/openssl-bin-passwd.o \
	apps/openssl-bin-pkcs12.o apps/openssl-bin-pkcs7.o \
	apps/openssl-bin-pkcs8.o apps/openssl-bin-pkey.o \
	apps/openssl-bin-pkeyparam.o apps/openssl-bin-pkeyutl.o \
	apps/openssl-bin-prime.o apps/openssl-bin-progs.o \
	apps/openssl-bin-rand.o apps/openssl-bin-rehash.o \
	apps/openssl-bin-req.o apps/openssl-bin-rsa.o \
	apps/openssl-bin-rsautl.o apps/openssl-bin-s_client.o \
	apps/openssl-bin-s_server.o apps/openssl-bin-s_time.o \
	apps/openssl-bin-sess_id.o apps/openssl-bin-smime.o \
	apps/openssl-bin-speed.o apps/openssl-bin-spkac.o \
	apps/openssl-bin-srp.o apps/openssl-bin-storeutl.o \
	apps/openssl-bin-ts.o apps/openssl-bin-verify.o \
	apps/openssl-bin-version.o apps/openssl-bin-x509.o \
	apps/libapps.a -lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/client-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/client-test \
	fuzz/client-test-bin-client.o \
	fuzz/client-test-bin-fuzz_rand.o \
	fuzz/client-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/asn1-test \
	fuzz/asn1-test-bin-asn1.o fuzz/asn1-test-bin-fuzz_rand.o \
	fuzz/asn1-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f fuzz/server-test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o fuzz/server-test \
	fuzz/server-test-bin-fuzz_rand.o \
	fuzz/server-test-bin-server.o \
	fuzz/server-test-bin-test-corpus.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/asynciotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/asynciotest \
	test/asynciotest-bin-asynciotest.o \
	test/helpers/asynciotest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/bad_dtls_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/bad_dtls_test \
	test/bad_dtls_test-bin-bad_dtls_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_aes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_aes \
	test/buildtest_c_aes-bin-buildtest_aes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_async
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_async \
	test/buildtest_c_async-bin-buildtest_async.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_blowfish
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_blowfish \
	test/buildtest_c_blowfish-bin-buildtest_blowfish.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_bn
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_bn \
	test/buildtest_c_bn-bin-buildtest_bn.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_buffer
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_buffer \
	test/buildtest_c_buffer-bin-buildtest_buffer.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_camellia
rm -f test/buildtest_c_cast
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_camellia \
	test/buildtest_c_camellia-bin-buildtest_camellia.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cast \
	test/buildtest_c_cast-bin-buildtest_cast.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmac \
	test/buildtest_c_cmac-bin-buildtest_cmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cmp_util
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cmp_util \
	test/buildtest_c_cmp_util-bin-buildtest_cmp_util.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_comp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_comp \
	test/buildtest_c_comp-bin-buildtest_comp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conf_api
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conf_api \
	test/buildtest_c_conf_api-bin-buildtest_conf_api.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_conftypes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_conftypes \
	test/buildtest_c_conftypes-bin-buildtest_conftypes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core \
	test/buildtest_c_core-bin-buildtest_core.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_dispatch
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_dispatch \
	test/buildtest_c_core_dispatch-bin-buildtest_core_dispatch.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_core_names
rm -f test/buildtest_c_core_object
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_names \
	test/buildtest_c_core_names-bin-buildtest_core_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_core_object \
	test/buildtest_c_core_object-bin-buildtest_core_object.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_cryptoerr_legacy
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_cryptoerr_legacy \
	test/buildtest_c_cryptoerr_legacy-bin-buildtest_cryptoerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_decoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_decoder \
	test/buildtest_c_decoder-bin-buildtest_decoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_des
rm -f test/buildtest_c_dh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_des \
	test/buildtest_c_des-bin-buildtest_des.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dh \
	test/buildtest_c_dh-bin-buildtest_dh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dsa \
	test/buildtest_c_dsa-bin-buildtest_dsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_dtls1
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_dtls1 \
	test/buildtest_c_dtls1-bin-buildtest_dtls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_e_os2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_e_os2 \
	test/buildtest_c_e_os2-bin-buildtest_e_os2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ebcdic
rm -f test/buildtest_c_ec
rm -f test/buildtest_c_ecdh
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ebcdic \
	test/buildtest_c_ebcdic-bin-buildtest_ebcdic.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ec \
	test/buildtest_c_ec-bin-buildtest_ec.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdh \
	test/buildtest_c_ecdh-bin-buildtest_ecdh.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ecdsa
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ecdsa \
	test/buildtest_c_ecdsa-bin-buildtest_ecdsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_encoder
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_encoder \
	test/buildtest_c_encoder-bin-buildtest_encoder.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_engine
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_engine \
	test/buildtest_c_engine-bin-buildtest_engine.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_evp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_evp \
	test/buildtest_c_evp-bin-buildtest_evp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_fips_names
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_fips_names \
	test/buildtest_c_fips_names-bin-buildtest_fips_names.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_hmac
rm -f test/buildtest_c_http
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_hmac \
	test/buildtest_c_hmac-bin-buildtest_hmac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_kdf
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_http \
	test/buildtest_c_http-bin-buildtest_http.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_kdf \
	test/buildtest_c_kdf-bin-buildtest_kdf.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_macros
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_macros \
	test/buildtest_c_macros-bin-buildtest_macros.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_md4
rm -f test/buildtest_c_md5
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md4 \
	test/buildtest_c_md4-bin-buildtest_md4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_modes
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_md5 \
	test/buildtest_c_md5-bin-buildtest_md5.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_obj_mac
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_modes \
	test/buildtest_c_modes-bin-buildtest_modes.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_obj_mac \
	test/buildtest_c_obj_mac-bin-buildtest_obj_mac.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_objects
rm -f test/buildtest_c_ossl_typ
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_objects \
	test/buildtest_c_objects-bin-buildtest_objects.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ossl_typ \
	test/buildtest_c_ossl_typ-bin-buildtest_ossl_typ.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_param_build
rm -f test/buildtest_c_params
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_param_build \
	test/buildtest_c_param_build-bin-buildtest_param_build.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_params \
	test/buildtest_c_params-bin-buildtest_params.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_pem
rm -f test/buildtest_c_pem2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem \
	test/buildtest_c_pem-bin-buildtest_pem.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_pem2 \
	test/buildtest_c_pem2-bin-buildtest_pem2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_prov_ssl
rm -f test/buildtest_c_provider
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_prov_ssl \
	test/buildtest_c_prov_ssl-bin-buildtest_prov_ssl.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_provider \
	test/buildtest_c_provider-bin-buildtest_provider.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rand
rm -f test/buildtest_c_rc2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rand \
	test/buildtest_c_rand-bin-buildtest_rand.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc2 \
	test/buildtest_c_rc2-bin-buildtest_rc2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rc4
rm -f test/buildtest_c_ripemd
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rc4 \
	test/buildtest_c_rc4-bin-buildtest_rc4.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ripemd \
	test/buildtest_c_ripemd-bin-buildtest_ripemd.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_rsa
rm -f test/buildtest_c_seed
rm -f test/buildtest_c_self_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_rsa \
	test/buildtest_c_rsa-bin-buildtest_rsa.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_seed \
	test/buildtest_c_seed-bin-buildtest_seed.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sha
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_self_test \
	test/buildtest_c_self_test-bin-buildtest_self_test.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sha \
	test/buildtest_c_sha-bin-buildtest_sha.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_srtp
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_srtp \
	test/buildtest_c_srtp-bin-buildtest_srtp.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_ssl2
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ssl2 \
	test/buildtest_c_ssl2-bin-buildtest_ssl2.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_sslerr_legacy
rm -f test/buildtest_c_stack
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_sslerr_legacy \
	test/buildtest_c_sslerr_legacy-bin-buildtest_sslerr_legacy.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_stack \
	test/buildtest_c_stack-bin-buildtest_stack.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_store
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_store \
	test/buildtest_c_store-bin-buildtest_store.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_symhacks
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_symhacks \
	test/buildtest_c_symhacks-bin-buildtest_symhacks.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_tls1
rm -f test/buildtest_c_ts
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_tls1 \
	test/buildtest_c_tls1-bin-buildtest_tls1.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_ts \
	test/buildtest_c_ts-bin-buildtest_ts.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_txt_db
rm -f test/buildtest_c_types
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_txt_db \
	test/buildtest_c_txt_db-bin-buildtest_txt_db.o \
	-lssl -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_types \
	test/buildtest_c_types-bin-buildtest_types.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/buildtest_c_whrlpool
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/buildtest_c_whrlpool \
	test/buildtest_c_whrlpool-bin-buildtest_whrlpool.o \
	-lssl -lcrypto -ldl -pthread -latomic 
rm -f test/cipherbytes_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherbytes_test \
	test/cipherbytes_test-bin-cipherbytes_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/cipherlist_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/cipherlist_test \
	test/cipherlist_test-bin-cipherlist_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ciphername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ciphername_test \
	test/ciphername_test-bin-ciphername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/clienthellotest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/clienthellotest \
	test/clienthellotest-bin-clienthellotest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/danetest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/danetest \
	test/danetest-bin-danetest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtls_mtu_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtls_mtu_test \
	test/dtls_mtu_test-bin-dtls_mtu_test.o \
	test/helpers/dtls_mtu_test-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlstest \
	test/dtlstest-bin-dtlstest.o \
	test/helpers/dtlstest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/dtlsv1listentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/dtlsv1listentest \
	test/dtlsv1listentest-bin-dtlsv1listentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/fatalerrtest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/fatalerrtest \
	test/fatalerrtest-bin-fatalerrtest.o \
	test/helpers/fatalerrtest-bin-ssltestlib.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/recordlentest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/recordlentest \
	test/helpers/recordlentest-bin-ssltestlib.o \
	test/recordlentest-bin-recordlentest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/servername_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/servername_test \
	test/helpers/servername_test-bin-ssltestlib.o \
	test/servername_test-bin-servername_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_ctx_test \
	test/ssl_ctx_test-bin-ssl_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test \
	test/helpers/ssl_test-bin-handshake.o \
	test/helpers/ssl_test-bin-handshake_srp.o \
	test/helpers/ssl_test-bin-ssl_test_ctx.o \
	test/ssl_test-bin-ssl_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/ssl_test_ctx_test
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/ssl_test_ctx_test \
	test/helpers/ssl_test_ctx_test-bin-ssl_test_ctx.o \
	test/ssl_test_ctx_test-bin-ssl_test_ctx_test.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslapitest
rm -f test/sslbuffertest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslapitest \
	test/helpers/sslapitest-bin-ssltestlib.o \
	test/sslapitest-bin-filterprov.o \
	test/sslapitest-bin-sslapitest.o \
	test/sslapitest-bin-tls-provider.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslbuffertest \
	test/helpers/sslbuffertest-bin-ssltestlib.o \
	test/sslbuffertest-bin-sslbuffertest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/sslcorrupttest
rm -f test/sysdefaulttest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sslcorrupttest \
	test/helpers/sslcorrupttest-bin-ssltestlib.o \
	test/sslcorrupttest-bin-sslcorrupttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/sysdefaulttest \
	test/sysdefaulttest-bin-sysdefaulttest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13ccstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13ccstest \
	test/helpers/tls13ccstest-bin-ssltestlib.o \
	test/tls13ccstest-bin-tls13ccstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/tls13secretstest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/tls13secretstest \
	crypto/tls13secretstest-bin-packet.o \
	ssl/tls13secretstest-bin-tls13_enc.o \
	test/tls13secretstest-bin-tls13secretstest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
rm -f test/uitest
${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -Wa,--noexecstack -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L.  -Wl,-z,relro -Wl,-z,now \
	-o test/uitest \
	apps/lib/uitest-bin-apps_ui.o test/uitest-bin-uitest.o \
	-lssl test/libtestutil.a -lcrypto -ldl -pthread -latomic 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
make: *** [debian/rules:48: binary-arch] Bus error
dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2
--------------------------------------------------------------------------------
Build finished at 2022-07-07T09:00:33Z

Finished
--------


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 0
Build-Time: 14926
Distribution: bookworm-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 2120
Job: openssl_3.0.4-2
Machine Architecture: armhf
Package: openssl
Package-Time: 19281
Source-Version: 3.0.4-2
Space: 0
Status: failed
Version: 3.0.4-2
--------------------------------------------------------------------------------
Finished at 2022-07-07T09:00:34Z
Build needed 00:00:00, 0k disc space