<86>May 12 03:22:15 userdel[2610328]: delete user 'rooter' <86>May 12 03:22:15 userdel[2610328]: removed group 'rooter' owned by 'rooter' <86>May 12 03:22:15 userdel[2610328]: removed shadow group 'rooter' owned by 'rooter' <86>May 12 03:22:15 groupadd[2610341]: group added to /etc/group: name=rooter, GID=1823 <86>May 12 03:22:15 groupadd[2610341]: group added to /etc/gshadow: name=rooter <86>May 12 03:22:15 groupadd[2610341]: new group: name=rooter, GID=1823 <86>May 12 03:22:15 useradd[2610353]: new user: name=rooter, UID=1823, GID=1823, home=/root, shell=/bin/bash <86>May 12 03:22:15 userdel[2610375]: delete user 'builder' <86>May 12 03:22:15 userdel[2610375]: removed group 'builder' owned by 'builder' <86>May 12 03:22:15 userdel[2610375]: removed shadow group 'builder' owned by 'builder' <86>May 12 03:22:15 groupadd[2610394]: group added to /etc/group: name=builder, GID=1824 <86>May 12 03:22:15 groupadd[2610394]: group added to /etc/gshadow: name=builder <86>May 12 03:22:15 groupadd[2610394]: new group: name=builder, GID=1824 <86>May 12 03:22:15 useradd[2610403]: new user: name=builder, UID=1824, GID=1824, home=/usr/src, shell=/bin/bash <13>May 12 03:22:18 rpmi: rpm-macros-info-install-6.7-alt1 sisyphus+278099.4400.1.1 1626031435 installed <13>May 12 03:22:18 rpmi: perl-Unicode-Normalize-1:5.34.0-alt1 sisyphus+279621.700.1.1 1626629811 installed <13>May 12 03:22:18 rpmi: perl-Unicode-EastAsianWidth-12.0-alt1 sisyphus+237401.100.1.1 1568197363 installed <13>May 12 03:22:18 rpmi: perl-Text-Unidecode-1.30-alt1 1480505027 installed <13>May 12 03:22:18 rpmi: perl-Pod-Escapes-1.07-alt1 1418767892 installed <13>May 12 03:22:18 rpmi: perl-Filter-1.60-alt1 sisyphus+279723.100.1.1 1626648797 installed <13>May 12 03:22:18 rpmi: perl-Encode-3.10-alt1 sisyphus+279723.200.1.1 1626648866 installed <13>May 12 03:22:18 rpmi: perl-libintl-1.32-alt1 sisyphus+279723.5100.1.1 1626650309 installed <13>May 12 03:22:18 rpmi: perl-Pod-Simple-3.43-alt1 sisyphus+276561.100.1.1 1625127752 installed <13>May 12 03:22:18 rpmi: makeinfo-6.7-alt1 sisyphus+278099.4400.1.1 1626031435 installed <13>May 12 03:22:18 rpmi: libgpg-error-devel-1.42-alt1 sisyphus+275524.40.1.1 1624455807 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/libgcrypt-1.9.3-alt1.nosrc.rpm (w1.gzdio) Installing libgcrypt-1.9.3-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.56941 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf libgcrypt-1.9.3 + echo 'Source #0 (libgcrypt-1.9.3.tar):' Source #0 (libgcrypt-1.9.3.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/libgcrypt-1.9.3.tar + cd libgcrypt-1.9.3 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (0001-Fix-LFS-on-32-bit-systems.patch):' Patch #0 (0001-Fix-LFS-on-32-bit-systems.patch): + /usr/bin/patch -p1 patching file configure.ac Hunk #1 succeeded at 84 (offset 2 lines). patching file src/hmac256.c + cat ++ LANG=C ++ date -u -r doc/gcrypt.texi '+%d %B %Y' ++ LANG=C ++ date -u -r doc/gcrypt.texi '+%B %Y' + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.56941 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libgcrypt-1.9.3 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I m4 configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level autoreconf-default: configure.ac: tracing configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize-default: linking file 'build-aux/config.guess' libtoolize-default: linking file 'build-aux/config.sub' libtoolize-default: linking file 'build-aux/install-sh' libtoolize-default: linking file 'build-aux/ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize-default: linking file 'm4/libtool.m4' libtoolize-default: linking file 'm4/ltoptions.m4' libtoolize-default: linking file 'm4/ltsugar.m4' libtoolize-default: linking file 'm4/ltversion.m4' libtoolize-default: linking file 'm4/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level autoreconf-default: running: /usr/bin/autoconf-2.60 --force configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level autoreconf-default: running: /usr/bin/autoheader-2.60 --force configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level autoreconf-default: running: automake --add-missing --force-missing configure.ac:155: warning: AC_COMPILE_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ../../lib/autoconf/specific.m4:355: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:155: the top level configure.ac:87: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS= + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --enable-shared --enable-noexecstack --enable-ld-version-script --enable-random=linux --disable-dev-random --disable-doc configure: WARNING: unrecognized options: --without-included-gettext checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to accept ISO C89... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking dependency style of x86_64-alt-linux-gcc... none checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether make sets $(MAKE)... (cached) yes checking for x86_64-alt-linux-gcc... (cached) x86_64-alt-linux-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether x86_64-alt-linux-gcc accepts -g... (cached) yes checking for x86_64-alt-linux-gcc option to accept ISO C89... (cached) none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... (cached) yes checking dependency style of x86_64-alt-linux-gcc... (cached) none checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking dependency style of x86_64-alt-linux-gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-alt-linux-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... linux checking whether use of /dev/random is requested... no checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib64 as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.42) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... yes checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... has been disabled configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands configure: WARNING: unrecognized options: --without-included-gettext Libgcrypt v1.9.3-unknown has been configured as follows: Platform: GNU/Linux (x86_64-alt-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: linux Try using jitter entropy: yes Using linux capabilities: no Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a + make -j16 make all-recursive Making all in compat make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo compat.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' Making all in mpi make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo mpi-inline.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo mpi-cmp.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo mpih-const-time.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo mpi-mul.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo mpi-bit.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo mpi-add.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo mpi-pow.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ec.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' Making all in cipher make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo cipher-ctr.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo cipher-xts.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo cipher-eax.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo cipher-poly1305.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo cipher-cbc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo cipher-cfb.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo pubkey.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo mac-gmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o poly1305-s390x.lo poly1305-s390x.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c poly1305-s390x.S -fPIC -DPIC -o .libs/poly1305-s390x.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo mac-cmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo cipher.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo cipher-ocb.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo mac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o arcfour-amd64.lo arcfour-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o blowfish-amd64.lo blowfish-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo hash-common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo arcfour.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo poly1305.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o cast5-amd64.lo cast5-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo kdf.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o des-amd64.lo des-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o rijndael-amd64.lo rijndael-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo md.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md.c -fPIC -DPIC -o .libs/md.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o rijndael-vaes-avx2-amd64.lo rijndael-vaes-avx2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-vaes.lo rijndael-vaes.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o twofish-amd64.lo twofish-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo cast5.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo rijndael-padlock.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo blowfish.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o camellia-vaes-avx2-amd64.lo camellia-vaes-avx2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo des.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c des.c -fPIC -DPIC -o .libs/des.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' x86_64-alt-linux-gcc \ -o gost-s-box ./gost-s-box.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o salsa20-amd64.lo salsa20-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo primegen.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o chacha20-amd64-ssse3.lo chacha20-amd64-ssse3.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo idea.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo rijndael.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o chacha20-amd64-avx2.lo chacha20-amd64-avx2.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sm4-aesni-avx-amd64.lo sm4-aesni-avx-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sm4-aesni-avx-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sm4-aesni-avx2-amd64.lo sm4-aesni-avx2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sm4-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo salsa20.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo twofish.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo seed.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ecc-ecdh.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ecc-misc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo chacha20.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ecc-gost.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo elgamal.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo dsa.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo crc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo rsa.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo md4.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo sm4.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sm4.c -fPIC -DPIC -o .libs/sm4.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ecc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha256-avx-amd64.lo sha256-avx-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo stribog.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo md5.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha512-avx-amd64.lo sha512-avx-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo camellia.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o blake2b-amd64-avx2.lo blake2b-amd64-avx2.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o blake2s-amd64-avx.lo blake2s-amd64-avx.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha1-avx-amd64.lo sha1-avx-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' ./gost-s-box gost-sb.h make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c -o sha1-avx2-bmi2-amd64.lo sha1-avx2-bmi2-amd64.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -pipe -frecord-gcc-switches -Wall -g -O2 -c sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | sed -e 's/-O\([2-9sg][2-9sg]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O1 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo serpent.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo rmd160.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo scrypt.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo sha256.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo sha512.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo sha1.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo gost28147.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo keccak.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo sm3.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sm3.c -fPIC -DPIC -o .libs/sm3.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo blake2.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blake2.c -fPIC -DPIC -o .libs/blake2.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo poly1305-s390x.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo arcfour-amd64.lo blowfish.lo blowfish-amd64.lo cast5.lo cast5-amd64.lo des.lo des-amd64.lo rijndael.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo idea.lo salsa20.lo salsa20-amd64.lo gost28147.lo chacha20.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo sm4.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo crc-intel-pclmul.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo keccak.lo tiger.lo whirlpool.lo whirlpool-sse2-amd64.lo blake2.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sha1.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo sm3.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/poly1305-s390x.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/arcfour-amd64.o .libs/blowfish.o .libs/blowfish-amd64.o .libs/cast5.o .libs/cast5-amd64.o .libs/des.o .libs/des-amd64.o .libs/rijndael.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/idea.o .libs/salsa20.o .libs/salsa20-amd64.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/sm4.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/crc-intel-pclmul.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/whirlpool-sse2-amd64.o .libs/blake2.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sha1.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/sm3.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' Making all in random make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo rndhw.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo random-system.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' `echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9sg][1-9sg]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndlinux.lo rndlinux.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo random.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random.c -fPIC -DPIC -o .libs/random.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo random-csprng.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo random-drbg.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndlinux.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndlinux.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' Making all in src make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo './'`hwf-x86.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c hmac256.c:53: warning: "VERSION" redefined 53 | #define VERSION "standalone" | In file included from hmac256.c:47: ../config.h:667: note: this is the location of the previous definition 667 | #define VERSION "1.9.3-unknown" | make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o dumpsexp dumpsexp-dumpsexp.o libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o dumpsexp dumpsexp-dumpsexp.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -DSTANDALONE -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o hmac256 hmac256-hmac256.o libtool: link: x86_64-alt-linux-gcc -DSTANDALONE -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o hmac256 hmac256-hmac256.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=./libgcrypt.vers -version-info 23:3:3 -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -g -O2 -Wl,--version-script=./libgcrypt.vers -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.3.3 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.3.3" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.3.3" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' Making all in tests make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o curves.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o version.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o prime.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o t-secmem.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o mpitests.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o hmac.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o testdrv.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o t-convert.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o t-mpi-bit.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o keygrip.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-kdf.o t-kdf.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o keygen.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o hashtest.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o aeswrap.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o fips186-dsa.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o pubkey.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o t-mpi-point.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o t-sexp.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o gchash.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o t-x448.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o genhashdata.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o t-cv25519.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o rsacvt.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o t-ed25519.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o pkcs1v2.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o random.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o testdrv testdrv.o libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o testdrv testdrv.o make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o t-ed448.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -pthread libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-lock t_lock-t-lock.o -pthread ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -pthread -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-kdf t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o benchmark.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o fipsdrv.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o bench-slope.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o basic.c make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/src/RPM/BUILD/libgcrypt-1.9.3/src/.libs make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' + make -j16 -C doc hmac256.1 gcrypt.info make: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/doc' x86_64-alt-linux-gcc \ -o yat2m ./yat2m.c make: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/doc' make: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/doc' for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.9.3-unknown" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done yat2m: writing 'hmac256.1' make: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/doc' make: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/doc' restore=: && backupdir=".am$$" && \ am__cwd=`pwd` && CDPATH="${ZSH_VERSION+.}:" && cd . && \ rm -rf $backupdir && mkdir $backupdir && \ if (/bin/sh '/usr/src/RPM/BUILD/libgcrypt-1.9.3/build-aux/missing' makeinfo --version) >/dev/null 2>&1; then \ for f in gcrypt.info gcrypt.info-[0-9] gcrypt.info-[0-9][0-9] gcrypt.i[0-9] gcrypt.i[0-9][0-9]; do \ if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ done; \ else :; fi && \ cd "$am__cwd"; \ if /bin/sh '/usr/src/RPM/BUILD/libgcrypt-1.9.3/build-aux/missing' makeinfo -I . \ -o gcrypt.info gcrypt.texi; \ then \ rc=0; \ CDPATH="${ZSH_VERSION+.}:" && cd .; \ else \ rc=$?; \ CDPATH="${ZSH_VERSION+.}:" && cd . && \ $restore $backupdir/* `echo "./gcrypt.info" | sed 's|[^/]*$||'`; \ fi; \ rm -rf $backupdir; exit $rc make: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/doc' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.6816 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/libgcrypt-buildroot + : + /bin/rm -rf -- /usr/src/tmp/libgcrypt-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd libgcrypt-1.9.3 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/libgcrypt-buildroot make: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' Making install in compat make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' Making install in mpi make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' Making install in cipher make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' Making install in random make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' Making install in src make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' /bin/mkdir -p '/usr/src/tmp/libgcrypt-buildroot/usr/lib64' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p libgcrypt.la '/usr/src/tmp/libgcrypt-buildroot/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/libgcrypt.so.20.3.3 /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.so.20.3.3 libtool: install: (cd /usr/src/tmp/libgcrypt-buildroot/usr/lib64 && { ln -s -f libgcrypt.so.20.3.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.3.3 libgcrypt.so.20; }; }) libtool: install: (cd /usr/src/tmp/libgcrypt-buildroot/usr/lib64 && { ln -s -f libgcrypt.so.20.3.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.3.3 libgcrypt.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libgcrypt.lai /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/mkdir -p '/usr/src/tmp/libgcrypt-buildroot/usr/bin' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p dumpsexp hmac256 mpicalc '/usr/src/tmp/libgcrypt-buildroot/usr/bin' libtool: install: /usr/libexec/rpm-build/install -p dumpsexp /usr/src/tmp/libgcrypt-buildroot/usr/bin/dumpsexp libtool: install: /usr/libexec/rpm-build/install -p hmac256 /usr/src/tmp/libgcrypt-buildroot/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/mpicalc /usr/src/tmp/libgcrypt-buildroot/usr/bin/mpicalc /bin/mkdir -p '/usr/src/tmp/libgcrypt-buildroot/usr/bin' /usr/libexec/rpm-build/install -p libgcrypt-config '/usr/src/tmp/libgcrypt-buildroot/usr/bin' /bin/mkdir -p '/usr/src/tmp/libgcrypt-buildroot/usr/share/aclocal' /usr/libexec/rpm-build/install -p -m 644 libgcrypt.m4 '/usr/src/tmp/libgcrypt-buildroot/usr/share/aclocal' /bin/mkdir -p '/usr/src/tmp/libgcrypt-buildroot/usr/include' /usr/libexec/rpm-build/install -p -m 644 gcrypt.h '/usr/src/tmp/libgcrypt-buildroot/usr/include' /bin/mkdir -p '/usr/src/tmp/libgcrypt-buildroot/usr/lib64/pkgconfig' /usr/libexec/rpm-build/install -p -m 644 libgcrypt.pc '/usr/src/tmp/libgcrypt-buildroot/usr/lib64/pkgconfig' make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' Making install in tests make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' make: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' + install -D -m0644 doc/gcrypt.info /usr/src/tmp/libgcrypt-buildroot/usr/share/info/gcrypt.info + install -D -m0644 doc/hmac256.1 /usr/src/tmp/libgcrypt-buildroot/usr/share/man/man1/hmac256.1 + mkdir -p /usr/src/tmp/libgcrypt-buildroot/lib64 + for f in /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.so ++ readlink -v /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.so + t=libgcrypt.so.20.3.3 + ln -rsnf /usr/src/tmp/libgcrypt-buildroot/lib64/libgcrypt.so.20.3.3 /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.so + mv /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.so.20 /usr/src/tmp/libgcrypt-buildroot/usr/lib64/libgcrypt.so.20.3.3 /usr/src/tmp/libgcrypt-buildroot/lib64/ + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/libgcrypt-buildroot (auto) removed './usr/lib64/libgcrypt.la' mode of './lib64/libgcrypt.so.20.3.3' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/libgcrypt-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib64/pkgconfig/libgcrypt.pc: Cflags: '-I${includedir} ' --> '' /usr/lib64/pkgconfig/libgcrypt.pc: Libs: '-L${libdir} -lgcrypt' --> '-lgcrypt' Checking contents of files in /usr/src/tmp/libgcrypt-buildroot/ (default) Compressing files in /usr/src/tmp/libgcrypt-buildroot (auto) Verifying info files in /usr/src/tmp/libgcrypt-buildroot/usr/share/info (normal) Adjusting library links in /usr/src/tmp/libgcrypt-buildroot ./lib64: (from :0) libgcrypt.so.20 -> libgcrypt.so.20.3.3 ./usr/lib64: (from :0) Verifying ELF objects in /usr/src/tmp/libgcrypt-buildroot (arch=strict,fhs=strict,lfs=strict,lint=strict,rpath=strict,stack=strict,textrel=strict,unresolved=strict) Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.74382 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libgcrypt-1.9.3 + make check make: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' Making check in compat make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/compat' Making check in mpi make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/mpi' Making check in cipher make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/cipher' Making check in random make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/random' Making check in src make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/src' Making check in tests make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make check-TESTS make[2]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' version:1.9.3-unknown:10903:1.42:12a00: cc:100301:gcc:10.3.1 20210703 (ALT Sisyphus 10.3.1-alt2): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:linux: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext:intel-vaes-vpclmul: fips-mode:n:n: rng-type:standard:1:2010000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 10ms 0ms 0ms SHA1 10ms 0ms 10ms 0ms 0ms RIPEMD160 0ms 0ms 20ms 0ms 0ms TIGER192 10ms 0ms 10ms 0ms 10ms SHA256 0ms 0ms 10ms 0ms 0ms SHA384 0ms 0ms 20ms 0ms 0ms SHA512 0ms 0ms 10ms 10ms 0ms SHA224 0ms 0ms 10ms 0ms 10ms MD4 0ms 0ms 10ms 0ms 0ms CRC32 0ms 0ms 10ms 0ms 0ms CRC32RFC1510 0ms 0ms 10ms 0ms 0ms CRC24RFC2440 0ms 0ms 10ms 0ms 0ms WHIRLPOOL 10ms 0ms 20ms 10ms 0ms TIGER 0ms 0ms 20ms 0ms 0ms TIGER2 10ms 0ms 10ms 0ms 10ms GOSTR3411_94 10ms 20ms 30ms 20ms 20ms STRIBOG256 0ms 10ms 20ms 10ms 10ms STRIBOG512 0ms 10ms 20ms 10ms 0ms GOSTR3411_CP 20ms 20ms 30ms 20ms 20ms SHA3-224 0ms 0ms 10ms 10ms 0ms SHA3-256 0ms 10ms 10ms 10ms 0ms SHA3-384 0ms 0ms 20ms 0ms 10ms SHA3-512 0ms 0ms 20ms 10ms 0ms SHAKE128 0ms 0ms 20ms 0ms SHAKE256 10ms 0ms 10ms 10ms BLAKE2B_512 0ms 0ms 10ms 10ms 0ms BLAKE2B_384 0ms 0ms 10ms 0ms 0ms BLAKE2B_256 10ms 0ms 10ms 0ms 0ms BLAKE2B_160 0ms 10ms 10ms 0ms 0ms BLAKE2S_256 0ms 0ms 20ms 0ms 0ms BLAKE2S_224 0ms 0ms 20ms 0ms 0ms BLAKE2S_160 0ms 0ms 20ms 0ms 0ms BLAKE2S_128 0ms 10ms 10ms 0ms 0ms SM3 10ms 0ms 10ms 10ms 0ms SHA512_256 0ms 10ms 10ms 0ms 0ms SHA512_224 0ms 10ms 10ms 0ms 0ms GOST28147_IMIT 10ms 10ms 10ms HMAC_SHA256 0ms 0ms 0ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 0ms 0ms 10ms HMAC_SHA384 0ms 0ms 0ms HMAC_SHA1 0ms 0ms 10ms HMAC_MD5 0ms 0ms 0ms HMAC_MD4 0ms 0ms 10ms HMAC_RIPEMD160 0ms 0ms 0ms HMAC_TIGER 10ms 0ms 0ms HMAC_WHIRLPOOL 0ms 10ms 10ms HMAC_GOSTR3411_94 10ms 20ms 20ms HMAC_STRIBOG256 10ms 0ms 10ms HMAC_STRIBOG512 10ms 10ms 0ms HMAC_SHA3_224 10ms 0ms 0ms HMAC_SHA3_256 10ms 0ms 0ms HMAC_SHA3_384 0ms 10ms 0ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_GOSTR3411_CP 10ms 20ms 20ms HMAC_BLAKE2B_512 0ms 0ms 10ms HMAC_BLAKE2B_384 0ms 0ms 0ms HMAC_BLAKE2B_256 0ms 0ms 10ms HMAC_BLAKE2B_160 0ms 0ms 0ms HMAC_BLAKE2S_256 0ms 0ms 10ms HMAC_BLAKE2S_224 0ms 0ms 0ms HMAC_BLAKE2S_160 0ms 10ms 0ms HMAC_BLAKE2S_128 0ms 0ms 0ms HMAC_SM3 10ms 0ms 10ms HMAC_SHA512_256 0ms 0ms 0ms HMAC_SHA512_224 0ms 0ms 10ms CMAC_AES 0ms 0ms 0ms CMAC_3DES 30ms 20ms 30ms CMAC_CAMELLIA 10ms 0ms 10ms CMAC_CAST5 0ms 10ms 10ms CMAC_BLOWFISH 10ms 0ms 10ms CMAC_TWOFISH 10ms 0ms 10ms CMAC_SERPENT 10ms 10ms 10ms CMAC_SEED 10ms 10ms 10ms CMAC_RFC2268 10ms 10ms 20ms CMAC_IDEA 10ms 10ms 10ms CMAC_GOST28147 10ms 20ms 10ms CMAC_SM4 10ms 10ms 20ms GMAC_AES 0ms 0ms 0ms GMAC_CAMELLIA 0ms 0ms 0ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 10ms GMAC_SEED 0ms 0ms 0ms POLY1305 0ms 0ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms - - - - - - - - 20ms 20ms 3DES 20ms 30ms 20ms 20ms 20ms 20ms 20ms 30ms 10ms 10ms - - - - - - - - 40ms 40ms CAST5 10ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms - - - - - - - - 10ms 10ms BLOWFISH 0ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 0ms - - - - - - - - 10ms 10ms AES 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms TWOFISH 0ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms ARCFOUR 0ms 0ms DES 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - 30ms 20ms TWOFISH128 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms SERPENT128 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms SERPENT192 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms SERPENT256 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms RFC2268_40 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms - - - - - - - - 30ms 20ms RFC2268_128 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms - - - - - - - - 30ms 20ms SEED 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 30ms 10ms 10ms 10ms 10ms 20ms 20ms CAMELLIA128 0ms 10ms 10ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 0ms CAMELLIA192 10ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms CAMELLIA256 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 20ms 10ms 20ms 10ms 10ms 20ms 10ms 20ms 10ms 10ms - - - - - - - - 30ms 30ms CHACHA20 0ms 10ms 0ms 0ms GOST28147_MESH 10ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 10ms 20ms - - - - - - - - 30ms 30ms SM4 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 10ms 20ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 0ms 10ms 0ms RSA 2048 bit 120ms 40ms 0ms RSA 3072 bit 250ms 100ms 0ms RSA 4096 bit 740ms 200ms 0ms ELG 1024 bit - 40ms 10ms ELG 2048 bit - 270ms 20ms ELG 3072 bit - 770ms 40ms DSA 1024/160 - 0ms 0ms DSA 2048/224 - 10ms 10ms DSA 3072/256 - 20ms 20ms ECDSA 192 bit 0ms 10ms 10ms ECDSA 224 bit 0ms 10ms 20ms ECDSA 256 bit 0ms 10ms 10ms ECDSA 384 bit 10ms 20ms 30ms ECDSA 521 bit 20ms 50ms 60ms EdDSA Ed25519 0ms 10ms 10ms GOST 256 bit 0ms 10ms 10ms GOST 512 bit 20ms 50ms 60ms powm 0ms 0ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.45 ns/B 656.3 MiB/s - c/B SHA1 | 0.536 ns/B 1780 MiB/s - c/B RIPEMD160 | 2.03 ns/B 469.1 MiB/s - c/B TIGER192 | 1.63 ns/B 585.2 MiB/s - c/B SHA256 | 0.575 ns/B 1657 MiB/s - c/B SHA384 | 1.24 ns/B 771.3 MiB/s - c/B SHA512 | 1.22 ns/B 782.0 MiB/s - c/B SHA224 | 0.578 ns/B 1651 MiB/s - c/B MD4 | 0.795 ns/B 1200 MiB/s - c/B CRC32 | 0.070 ns/B 13536 MiB/s - c/B CRC32RFC1510 | 0.072 ns/B 13195 MiB/s - c/B CRC24RFC2440 | 0.071 ns/B 13377 MiB/s - c/B WHIRLPOOL | 4.19 ns/B 227.4 MiB/s - c/B TIGER | 1.62 ns/B 589.8 MiB/s - c/B TIGER2 | 1.62 ns/B 587.4 MiB/s - c/B GOSTR3411_94 | 17.44 ns/B 54.67 MiB/s - c/B STRIBOG256 | 6.85 ns/B 139.2 MiB/s - c/B STRIBOG512 | 6.84 ns/B 139.4 MiB/s - c/B GOSTR3411_CP | 17.39 ns/B 54.85 MiB/s - c/B SHA3-224 | 1.95 ns/B 488.8 MiB/s - c/B SHA3-256 | 2.09 ns/B 456.8 MiB/s - c/B SHA3-384 | 2.71 ns/B 351.8 MiB/s - c/B SHA3-512 | 3.88 ns/B 245.5 MiB/s - c/B SHAKE128 | 1.69 ns/B 563.6 MiB/s - c/B SHAKE256 | 2.09 ns/B 455.6 MiB/s - c/B BLAKE2B_512 | 1.08 ns/B 883.8 MiB/s - c/B BLAKE2B_384 | 1.07 ns/B 895.0 MiB/s - c/B BLAKE2B_256 | 1.09 ns/B 875.2 MiB/s - c/B BLAKE2B_160 | 1.08 ns/B 882.6 MiB/s - c/B BLAKE2S_256 | 1.51 ns/B 633.2 MiB/s - c/B BLAKE2S_224 | 1.51 ns/B 632.6 MiB/s - c/B BLAKE2S_160 | 1.52 ns/B 628.0 MiB/s - c/B BLAKE2S_128 | 1.51 ns/B 632.8 MiB/s - c/B SM3 | 3.10 ns/B 307.4 MiB/s - c/B SHA512_256 | 1.24 ns/B 768.2 MiB/s - c/B SHA512_224 | 1.24 ns/B 771.7 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 7.27 ns/B 131.2 MiB/s - c/B HMAC_SHA256 | 0.571 ns/B 1670 MiB/s - c/B HMAC_SHA224 | 0.582 ns/B 1638 MiB/s - c/B HMAC_SHA512 | 1.23 ns/B 773.5 MiB/s - c/B HMAC_SHA384 | 1.23 ns/B 772.5 MiB/s - c/B HMAC_SHA1 | 0.551 ns/B 1730 MiB/s - c/B HMAC_MD5 | 1.46 ns/B 654.4 MiB/s - c/B HMAC_MD4 | 0.776 ns/B 1229 MiB/s - c/B HMAC_RIPEMD160 | 2.03 ns/B 469.9 MiB/s - c/B HMAC_TIGER | 1.65 ns/B 579.4 MiB/s - c/B HMAC_WHIRLPOOL | 4.19 ns/B 227.4 MiB/s - c/B HMAC_GOSTR3411_94 | 17.43 ns/B 54.72 MiB/s - c/B HMAC_STRIBOG256 | 6.83 ns/B 139.6 MiB/s - c/B HMAC_STRIBOG512 | 6.84 ns/B 139.4 MiB/s - c/B HMAC_SHA3_224 | 1.98 ns/B 482.1 MiB/s - c/B HMAC_SHA3_256 | 2.07 ns/B 460.1 MiB/s - c/B HMAC_SHA3_384 | 2.72 ns/B 350.9 MiB/s - c/B HMAC_SHA3_512 | 3.89 ns/B 244.9 MiB/s - c/B HMAC_GOSTR3411_CP | 17.40 ns/B 54.81 MiB/s - c/B HMAC_BLAKE2B_512 | 1.07 ns/B 889.4 MiB/s - c/B HMAC_BLAKE2B_384 | 1.07 ns/B 888.4 MiB/s - c/B HMAC_BLAKE2B_256 | 1.05 ns/B 905.1 MiB/s - c/B HMAC_BLAKE2B_160 | 1.08 ns/B 886.9 MiB/s - c/B HMAC_BLAKE2S_256 | 1.50 ns/B 634.4 MiB/s - c/B HMAC_BLAKE2S_224 | 1.50 ns/B 634.2 MiB/s - c/B HMAC_BLAKE2S_160 | 1.48 ns/B 643.9 MiB/s - c/B HMAC_BLAKE2S_128 | 1.51 ns/B 630.6 MiB/s - c/B HMAC_SM3 | 3.12 ns/B 306.0 MiB/s - c/B HMAC_SHA512_256 | 1.23 ns/B 772.4 MiB/s - c/B HMAC_SHA512_224 | 1.22 ns/B 782.0 MiB/s - c/B CMAC_AES | 0.751 ns/B 1270 MiB/s - c/B CMAC_3DES | 25.89 ns/B 36.83 MiB/s - c/B CMAC_CAMELLIA | 5.54 ns/B 172.1 MiB/s - c/B CMAC_CAST5 | 7.23 ns/B 131.9 MiB/s - c/B CMAC_BLOWFISH | 6.94 ns/B 137.3 MiB/s - c/B CMAC_TWOFISH | 4.55 ns/B 209.7 MiB/s - c/B CMAC_SERPENT | 9.52 ns/B 100.1 MiB/s - c/B CMAC_SEED | 10.21 ns/B 93.43 MiB/s - c/B CMAC_RFC2268 | 12.69 ns/B 75.12 MiB/s - c/B CMAC_IDEA | 8.77 ns/B 108.8 MiB/s - c/B CMAC_GOST28147 | 15.41 ns/B 61.90 MiB/s - c/B CMAC_SM4 | 10.86 ns/B 87.84 MiB/s - c/B GMAC_AES | 0.122 ns/B 7786 MiB/s - c/B GMAC_CAMELLIA | 0.119 ns/B 8006 MiB/s - c/B GMAC_TWOFISH | 0.120 ns/B 7921 MiB/s - c/B GMAC_SERPENT | 0.119 ns/B 8038 MiB/s - c/B GMAC_SEED | 0.122 ns/B 7791 MiB/s - c/B POLY1305 | 0.250 ns/B 3808 MiB/s - c/B POLY1305_AES | 0.239 ns/B 3986 MiB/s - c/B POLY1305_CAMELLIA | 0.248 ns/B 3844 MiB/s - c/B POLY1305_TWOFISH | 0.260 ns/B 3662 MiB/s - c/B POLY1305_SERPENT | 0.249 ns/B 3832 MiB/s - c/B POLY1305_SEED | 0.250 ns/B 3815 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.36 ns/B 129.7 MiB/s - c/B ECB dec | 7.44 ns/B 128.2 MiB/s - c/B CBC enc | 8.78 ns/B 108.7 MiB/s - c/B CBC dec | 7.59 ns/B 125.6 MiB/s - c/B CFB enc | 8.75 ns/B 109.0 MiB/s - c/B CFB dec | 7.51 ns/B 127.0 MiB/s - c/B OFB enc | 8.42 ns/B 113.2 MiB/s - c/B OFB dec | 8.43 ns/B 113.2 MiB/s - c/B CTR enc | 7.36 ns/B 129.6 MiB/s - c/B CTR dec | 7.39 ns/B 129.1 MiB/s - c/B EAX enc | 16.39 ns/B 58.19 MiB/s - c/B EAX dec | 16.42 ns/B 58.06 MiB/s - c/B EAX auth | 8.73 ns/B 109.3 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 23.98 ns/B 39.77 MiB/s - c/B ECB dec | 24.14 ns/B 39.51 MiB/s - c/B CBC enc | 25.86 ns/B 36.88 MiB/s - c/B CBC dec | 12.31 ns/B 77.47 MiB/s - c/B CFB enc | 25.71 ns/B 37.09 MiB/s - c/B CFB dec | 12.34 ns/B 77.26 MiB/s - c/B OFB enc | 25.09 ns/B 38.01 MiB/s - c/B OFB dec | 25.09 ns/B 38.01 MiB/s - c/B CTR enc | 12.42 ns/B 76.78 MiB/s - c/B CTR dec | 12.38 ns/B 77.00 MiB/s - c/B EAX enc | 38.09 ns/B 25.04 MiB/s - c/B EAX dec | 38.02 ns/B 25.08 MiB/s - c/B EAX auth | 25.91 ns/B 36.81 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.05 ns/B 157.6 MiB/s - c/B ECB dec | 5.96 ns/B 160.0 MiB/s - c/B CBC enc | 7.48 ns/B 127.6 MiB/s - c/B CBC dec | 2.52 ns/B 377.8 MiB/s - c/B CFB enc | 7.24 ns/B 131.8 MiB/s - c/B CFB dec | 2.53 ns/B 376.8 MiB/s - c/B OFB enc | 7.20 ns/B 132.5 MiB/s - c/B OFB dec | 7.16 ns/B 133.3 MiB/s - c/B CTR enc | 2.50 ns/B 381.8 MiB/s - c/B CTR dec | 2.49 ns/B 382.8 MiB/s - c/B EAX enc | 9.67 ns/B 98.63 MiB/s - c/B EAX dec | 9.65 ns/B 98.79 MiB/s - c/B EAX auth | 7.20 ns/B 132.4 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.42 ns/B 175.9 MiB/s - c/B ECB dec | 5.34 ns/B 178.7 MiB/s - c/B CBC enc | 7.15 ns/B 133.3 MiB/s - c/B CBC dec | 2.13 ns/B 448.2 MiB/s - c/B CFB enc | 6.86 ns/B 139.0 MiB/s - c/B CFB dec | 2.13 ns/B 447.2 MiB/s - c/B OFB enc | 6.85 ns/B 139.2 MiB/s - c/B OFB dec | 6.85 ns/B 139.2 MiB/s - c/B CTR enc | 2.13 ns/B 448.1 MiB/s - c/B CTR dec | 2.13 ns/B 448.7 MiB/s - c/B EAX enc | 9.05 ns/B 105.4 MiB/s - c/B EAX dec | 9.02 ns/B 105.7 MiB/s - c/B EAX auth | 6.93 ns/B 137.7 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.226 ns/B 4228 MiB/s - c/B ECB dec | 0.267 ns/B 3575 MiB/s - c/B CBC enc | 0.749 ns/B 1273 MiB/s - c/B CBC dec | 0.046 ns/B 20661 MiB/s - c/B CFB enc | 0.759 ns/B 1256 MiB/s - c/B CFB dec | 0.046 ns/B 20814 MiB/s - c/B OFB enc | 1.20 ns/B 793.7 MiB/s - c/B OFB dec | 1.20 ns/B 797.6 MiB/s - c/B CTR enc | 0.051 ns/B 18597 MiB/s - c/B CTR dec | 0.046 ns/B 20570 MiB/s - c/B XTS enc | 0.071 ns/B 13511 MiB/s - c/B XTS dec | 0.088 ns/B 10813 MiB/s - c/B CCM enc | 0.799 ns/B 1193 MiB/s - c/B CCM dec | 0.787 ns/B 1211 MiB/s - c/B CCM auth | 0.751 ns/B 1271 MiB/s - c/B EAX enc | 0.792 ns/B 1204 MiB/s - c/B EAX dec | 0.792 ns/B 1204 MiB/s - c/B EAX auth | 0.753 ns/B 1267 MiB/s - c/B GCM enc | 0.170 ns/B 5604 MiB/s - c/B GCM dec | 0.165 ns/B 5770 MiB/s - c/B GCM auth | 0.119 ns/B 8011 MiB/s - c/B OCB enc | 0.051 ns/B 18573 MiB/s - c/B OCB dec | 0.049 ns/B 19645 MiB/s - c/B OCB auth | 0.093 ns/B 10228 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.283 ns/B 3365 MiB/s - c/B ECB dec | 0.307 ns/B 3108 MiB/s - c/B CBC enc | 0.890 ns/B 1072 MiB/s - c/B CBC dec | 0.056 ns/B 16943 MiB/s - c/B CFB enc | 0.885 ns/B 1078 MiB/s - c/B CFB dec | 0.055 ns/B 17184 MiB/s - c/B OFB enc | 1.35 ns/B 705.8 MiB/s - c/B OFB dec | 1.34 ns/B 710.4 MiB/s - c/B CTR enc | 0.054 ns/B 17537 MiB/s - c/B CTR dec | 0.054 ns/B 17604 MiB/s - c/B XTS enc | 0.080 ns/B 11905 MiB/s - c/B XTS dec | 0.091 ns/B 10432 MiB/s - c/B CCM enc | 0.941 ns/B 1014 MiB/s - c/B CCM dec | 0.935 ns/B 1020 MiB/s - c/B CCM auth | 0.877 ns/B 1088 MiB/s - c/B EAX enc | 0.948 ns/B 1006 MiB/s - c/B EAX dec | 0.946 ns/B 1009 MiB/s - c/B EAX auth | 0.883 ns/B 1080 MiB/s - c/B GCM enc | 0.174 ns/B 5468 MiB/s - c/B GCM dec | 0.173 ns/B 5513 MiB/s - c/B GCM auth | 0.119 ns/B 8001 MiB/s - c/B OCB enc | 0.060 ns/B 15966 MiB/s - c/B OCB dec | 0.057 ns/B 16783 MiB/s - c/B OCB auth | 0.110 ns/B 8631 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.309 ns/B 3090 MiB/s - c/B ECB dec | 0.361 ns/B 2645 MiB/s - c/B CBC enc | 1.03 ns/B 927.0 MiB/s - c/B CBC dec | 0.065 ns/B 14646 MiB/s - c/B CFB enc | 1.03 ns/B 925.5 MiB/s - c/B CFB dec | 0.065 ns/B 14636 MiB/s - c/B OFB enc | 1.48 ns/B 642.5 MiB/s - c/B OFB dec | 1.49 ns/B 639.8 MiB/s - c/B CTR enc | 0.065 ns/B 14631 MiB/s - c/B CTR dec | 0.065 ns/B 14664 MiB/s - c/B XTS enc | 0.089 ns/B 10748 MiB/s - c/B XTS dec | 0.090 ns/B 10652 MiB/s - c/B CCM enc | 1.10 ns/B 864.9 MiB/s - c/B CCM dec | 1.10 ns/B 867.4 MiB/s - c/B CCM auth | 1.03 ns/B 923.2 MiB/s - c/B EAX enc | 1.11 ns/B 861.9 MiB/s - c/B EAX dec | 1.11 ns/B 858.2 MiB/s - c/B EAX auth | 1.04 ns/B 919.6 MiB/s - c/B GCM enc | 0.184 ns/B 5182 MiB/s - c/B GCM dec | 0.177 ns/B 5382 MiB/s - c/B GCM auth | 0.120 ns/B 7937 MiB/s - c/B OCB enc | 0.070 ns/B 13570 MiB/s - c/B OCB dec | 0.068 ns/B 14000 MiB/s - c/B OCB auth | 0.128 ns/B 7450 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.01 ns/B 237.6 MiB/s - c/B ECB dec | 4.02 ns/B 237.2 MiB/s - c/B CBC enc | 4.57 ns/B 208.9 MiB/s - c/B CBC dec | 2.88 ns/B 331.2 MiB/s - c/B CFB enc | 4.58 ns/B 208.0 MiB/s - c/B CFB dec | 2.87 ns/B 332.6 MiB/s - c/B OFB enc | 4.07 ns/B 234.2 MiB/s - c/B OFB dec | 4.08 ns/B 233.8 MiB/s - c/B CTR enc | 2.91 ns/B 327.6 MiB/s - c/B CTR dec | 2.89 ns/B 329.7 MiB/s - c/B XTS enc | 4.26 ns/B 223.7 MiB/s - c/B XTS dec | 4.29 ns/B 222.4 MiB/s - c/B CCM enc | 7.43 ns/B 128.4 MiB/s - c/B CCM dec | 7.43 ns/B 128.4 MiB/s - c/B CCM auth | 4.55 ns/B 209.5 MiB/s - c/B EAX enc | 7.43 ns/B 128.3 MiB/s - c/B EAX dec | 7.41 ns/B 128.8 MiB/s - c/B EAX auth | 4.56 ns/B 209.3 MiB/s - c/B GCM enc | 3.00 ns/B 317.7 MiB/s - c/B GCM dec | 3.00 ns/B 318.3 MiB/s - c/B GCM auth | 0.120 ns/B 7923 MiB/s - c/B OCB enc | 2.98 ns/B 319.9 MiB/s - c/B OCB dec | 2.98 ns/B 320.5 MiB/s - c/B OCB auth | 2.92 ns/B 326.7 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.80 ns/B 530.0 MiB/s - c/B STREAM dec | 1.80 ns/B 528.6 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.30 ns/B 92.55 MiB/s - c/B ECB dec | 10.25 ns/B 93.00 MiB/s - c/B CBC enc | 11.96 ns/B 79.73 MiB/s - c/B CBC dec | 10.37 ns/B 91.98 MiB/s - c/B CFB enc | 12.05 ns/B 79.13 MiB/s - c/B CFB dec | 10.63 ns/B 89.72 MiB/s - c/B OFB enc | 11.37 ns/B 83.88 MiB/s - c/B OFB dec | 11.40 ns/B 83.63 MiB/s - c/B CTR enc | 10.65 ns/B 89.57 MiB/s - c/B CTR dec | 10.66 ns/B 89.50 MiB/s - c/B EAX enc | 22.66 ns/B 42.08 MiB/s - c/B EAX dec | 22.65 ns/B 42.10 MiB/s - c/B EAX auth | 11.93 ns/B 79.96 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.00 ns/B 238.2 MiB/s - c/B ECB dec | 4.00 ns/B 238.1 MiB/s - c/B CBC enc | 4.56 ns/B 209.0 MiB/s - c/B CBC dec | 2.88 ns/B 331.4 MiB/s - c/B CFB enc | 4.59 ns/B 207.7 MiB/s - c/B CFB dec | 2.90 ns/B 328.9 MiB/s - c/B OFB enc | 4.09 ns/B 233.0 MiB/s - c/B OFB dec | 4.10 ns/B 232.8 MiB/s - c/B CTR enc | 2.91 ns/B 327.3 MiB/s - c/B CTR dec | 2.91 ns/B 327.8 MiB/s - c/B XTS enc | 4.27 ns/B 223.4 MiB/s - c/B XTS dec | 4.27 ns/B 223.2 MiB/s - c/B CCM enc | 7.37 ns/B 129.4 MiB/s - c/B CCM dec | 7.42 ns/B 128.5 MiB/s - c/B CCM auth | 4.57 ns/B 208.7 MiB/s - c/B EAX enc | 7.46 ns/B 127.8 MiB/s - c/B EAX dec | 7.40 ns/B 128.9 MiB/s - c/B EAX auth | 4.52 ns/B 211.0 MiB/s - c/B GCM enc | 3.01 ns/B 316.9 MiB/s - c/B GCM dec | 2.99 ns/B 318.8 MiB/s - c/B GCM auth | 0.120 ns/B 7962 MiB/s - c/B OCB enc | 3.00 ns/B 318.3 MiB/s - c/B OCB dec | 2.98 ns/B 319.5 MiB/s - c/B OCB auth | 2.92 ns/B 326.1 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.96 ns/B 106.5 MiB/s - c/B ECB dec | 7.90 ns/B 120.7 MiB/s - c/B CBC enc | 9.58 ns/B 99.57 MiB/s - c/B CBC dec | 1.15 ns/B 829.1 MiB/s - c/B CFB enc | 9.56 ns/B 99.75 MiB/s - c/B CFB dec | 1.20 ns/B 796.2 MiB/s - c/B OFB enc | 9.23 ns/B 103.3 MiB/s - c/B OFB dec | 9.25 ns/B 103.1 MiB/s - c/B CTR enc | 1.20 ns/B 795.8 MiB/s - c/B CTR dec | 1.21 ns/B 790.1 MiB/s - c/B XTS enc | 9.12 ns/B 104.6 MiB/s - c/B XTS dec | 8.17 ns/B 116.7 MiB/s - c/B CCM enc | 10.80 ns/B 88.32 MiB/s - c/B CCM dec | 10.80 ns/B 88.34 MiB/s - c/B CCM auth | 9.55 ns/B 99.84 MiB/s - c/B EAX enc | 10.80 ns/B 88.28 MiB/s - c/B EAX dec | 10.81 ns/B 88.22 MiB/s - c/B EAX auth | 9.59 ns/B 99.45 MiB/s - c/B GCM enc | 1.32 ns/B 722.3 MiB/s - c/B GCM dec | 1.31 ns/B 729.1 MiB/s - c/B GCM auth | 0.128 ns/B 7441 MiB/s - c/B OCB enc | 1.21 ns/B 790.5 MiB/s - c/B OCB dec | 1.17 ns/B 814.1 MiB/s - c/B OCB auth | 1.21 ns/B 791.1 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.97 ns/B 106.4 MiB/s - c/B ECB dec | 7.92 ns/B 120.4 MiB/s - c/B CBC enc | 9.51 ns/B 100.3 MiB/s - c/B CBC dec | 1.16 ns/B 819.4 MiB/s - c/B CFB enc | 9.57 ns/B 99.62 MiB/s - c/B CFB dec | 1.21 ns/B 789.5 MiB/s - c/B OFB enc | 9.21 ns/B 103.5 MiB/s - c/B OFB dec | 9.21 ns/B 103.6 MiB/s - c/B CTR enc | 1.19 ns/B 801.0 MiB/s - c/B CTR dec | 1.22 ns/B 783.2 MiB/s - c/B XTS enc | 9.08 ns/B 105.0 MiB/s - c/B XTS dec | 8.07 ns/B 118.2 MiB/s - c/B CCM enc | 10.75 ns/B 88.72 MiB/s - c/B CCM dec | 10.80 ns/B 88.29 MiB/s - c/B CCM auth | 9.56 ns/B 99.76 MiB/s - c/B EAX enc | 10.80 ns/B 88.28 MiB/s - c/B EAX dec | 10.83 ns/B 88.09 MiB/s - c/B EAX auth | 9.59 ns/B 99.43 MiB/s - c/B GCM enc | 1.33 ns/B 718.0 MiB/s - c/B GCM dec | 1.33 ns/B 718.2 MiB/s - c/B GCM auth | 0.121 ns/B 7868 MiB/s - c/B OCB enc | 1.21 ns/B 788.4 MiB/s - c/B OCB dec | 1.17 ns/B 816.3 MiB/s - c/B OCB auth | 1.19 ns/B 802.1 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.94 ns/B 106.7 MiB/s - c/B ECB dec | 7.90 ns/B 120.7 MiB/s - c/B CBC enc | 9.58 ns/B 99.51 MiB/s - c/B CBC dec | 1.16 ns/B 822.6 MiB/s - c/B CFB enc | 9.58 ns/B 99.57 MiB/s - c/B CFB dec | 1.19 ns/B 802.1 MiB/s - c/B OFB enc | 9.22 ns/B 103.4 MiB/s - c/B OFB dec | 9.22 ns/B 103.5 MiB/s - c/B CTR enc | 1.19 ns/B 804.0 MiB/s - c/B CTR dec | 1.21 ns/B 785.2 MiB/s - c/B XTS enc | 9.11 ns/B 104.7 MiB/s - c/B XTS dec | 8.15 ns/B 117.0 MiB/s - c/B CCM enc | 10.73 ns/B 88.84 MiB/s - c/B CCM dec | 10.73 ns/B 88.88 MiB/s - c/B CCM auth | 9.55 ns/B 99.85 MiB/s - c/B EAX enc | 10.78 ns/B 88.46 MiB/s - c/B EAX dec | 10.80 ns/B 88.29 MiB/s - c/B EAX auth | 9.57 ns/B 99.62 MiB/s - c/B GCM enc | 1.31 ns/B 728.2 MiB/s - c/B GCM dec | 1.32 ns/B 723.6 MiB/s - c/B GCM auth | 0.119 ns/B 7994 MiB/s - c/B OCB enc | 1.19 ns/B 802.8 MiB/s - c/B OCB dec | 1.18 ns/B 807.0 MiB/s - c/B OCB auth | 1.20 ns/B 794.0 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.23 ns/B 84.95 MiB/s - c/B ECB dec | 5.88 ns/B 162.3 MiB/s - c/B CBC enc | 12.73 ns/B 74.89 MiB/s - c/B CBC dec | 5.92 ns/B 161.0 MiB/s - c/B CFB enc | 12.78 ns/B 74.60 MiB/s - c/B CFB dec | 11.44 ns/B 83.38 MiB/s - c/B OFB enc | 11.95 ns/B 79.84 MiB/s - c/B OFB dec | 12.00 ns/B 79.47 MiB/s - c/B CTR enc | 11.34 ns/B 84.11 MiB/s - c/B CTR dec | 11.34 ns/B 84.10 MiB/s - c/B EAX enc | 24.13 ns/B 39.52 MiB/s - c/B EAX dec | 24.14 ns/B 39.51 MiB/s - c/B EAX auth | 12.74 ns/B 74.85 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.12 ns/B 85.79 MiB/s - c/B ECB dec | 5.85 ns/B 163.0 MiB/s - c/B CBC enc | 12.73 ns/B 74.94 MiB/s - c/B CBC dec | 5.96 ns/B 160.1 MiB/s - c/B CFB enc | 12.70 ns/B 75.06 MiB/s - c/B CFB dec | 11.41 ns/B 83.57 MiB/s - c/B OFB enc | 11.98 ns/B 79.59 MiB/s - c/B OFB dec | 11.97 ns/B 79.70 MiB/s - c/B CTR enc | 11.29 ns/B 84.50 MiB/s - c/B CTR dec | 11.36 ns/B 83.94 MiB/s - c/B EAX enc | 24.08 ns/B 39.61 MiB/s - c/B EAX dec | 24.17 ns/B 39.45 MiB/s - c/B EAX auth | 12.76 ns/B 74.72 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.71 ns/B 98.21 MiB/s - c/B ECB dec | 9.71 ns/B 98.18 MiB/s - c/B CBC enc | 10.31 ns/B 92.48 MiB/s - c/B CBC dec | 9.79 ns/B 97.38 MiB/s - c/B CFB enc | 10.28 ns/B 92.78 MiB/s - c/B CFB dec | 9.91 ns/B 96.23 MiB/s - c/B OFB enc | 9.90 ns/B 96.34 MiB/s - c/B OFB dec | 9.88 ns/B 96.51 MiB/s - c/B CTR enc | 9.95 ns/B 95.85 MiB/s - c/B CTR dec | 9.92 ns/B 96.11 MiB/s - c/B XTS enc | 10.00 ns/B 95.40 MiB/s - c/B XTS dec | 9.99 ns/B 95.43 MiB/s - c/B CCM enc | 20.25 ns/B 47.08 MiB/s - c/B CCM dec | 20.22 ns/B 47.16 MiB/s - c/B CCM auth | 10.28 ns/B 92.77 MiB/s - c/B EAX enc | 20.16 ns/B 47.31 MiB/s - c/B EAX dec | 20.18 ns/B 47.25 MiB/s - c/B EAX auth | 10.25 ns/B 93.00 MiB/s - c/B GCM enc | 10.03 ns/B 95.05 MiB/s - c/B GCM dec | 10.05 ns/B 94.87 MiB/s - c/B GCM auth | 0.129 ns/B 7401 MiB/s - c/B OCB enc | 10.06 ns/B 94.84 MiB/s - c/B OCB dec | 10.07 ns/B 94.68 MiB/s - c/B OCB auth | 10.11 ns/B 94.29 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.88 ns/B 195.5 MiB/s - c/B ECB dec | 4.93 ns/B 193.4 MiB/s - c/B CBC enc | 5.64 ns/B 169.0 MiB/s - c/B CBC dec | 0.664 ns/B 1436 MiB/s - c/B CFB enc | 5.55 ns/B 171.9 MiB/s - c/B CFB dec | 0.603 ns/B 1582 MiB/s - c/B OFB enc | 4.93 ns/B 193.3 MiB/s - c/B OFB dec | 4.92 ns/B 193.9 MiB/s - c/B CTR enc | 0.599 ns/B 1593 MiB/s - c/B CTR dec | 0.600 ns/B 1590 MiB/s - c/B XTS enc | 5.08 ns/B 187.6 MiB/s - c/B XTS dec | 5.08 ns/B 187.9 MiB/s - c/B CCM enc | 6.18 ns/B 154.4 MiB/s - c/B CCM dec | 6.18 ns/B 154.2 MiB/s - c/B CCM auth | 5.56 ns/B 171.5 MiB/s - c/B EAX enc | 6.17 ns/B 154.5 MiB/s - c/B EAX dec | 6.19 ns/B 154.1 MiB/s - c/B EAX auth | 5.57 ns/B 171.1 MiB/s - c/B GCM enc | 0.743 ns/B 1283 MiB/s - c/B GCM dec | 0.730 ns/B 1306 MiB/s - c/B GCM auth | 0.124 ns/B 7661 MiB/s - c/B OCB enc | 0.629 ns/B 1515 MiB/s - c/B OCB dec | 0.629 ns/B 1517 MiB/s - c/B OCB auth | 0.657 ns/B 1452 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.56 ns/B 145.3 MiB/s - c/B ECB dec | 6.63 ns/B 143.8 MiB/s - c/B CBC enc | 7.20 ns/B 132.4 MiB/s - c/B CBC dec | 0.837 ns/B 1139 MiB/s - c/B CFB enc | 7.19 ns/B 132.6 MiB/s - c/B CFB dec | 0.790 ns/B 1208 MiB/s - c/B OFB enc | 6.71 ns/B 142.2 MiB/s - c/B OFB dec | 6.70 ns/B 142.3 MiB/s - c/B CTR enc | 0.779 ns/B 1224 MiB/s - c/B CTR dec | 0.787 ns/B 1211 MiB/s - c/B XTS enc | 6.73 ns/B 141.6 MiB/s - c/B XTS dec | 6.75 ns/B 141.2 MiB/s - c/B CCM enc | 8.02 ns/B 118.9 MiB/s - c/B CCM dec | 8.03 ns/B 118.8 MiB/s - c/B CCM auth | 7.21 ns/B 132.3 MiB/s - c/B EAX enc | 8.05 ns/B 118.4 MiB/s - c/B EAX dec | 8.08 ns/B 118.1 MiB/s - c/B EAX auth | 7.22 ns/B 132.0 MiB/s - c/B GCM enc | 0.922 ns/B 1034 MiB/s - c/B GCM dec | 0.923 ns/B 1033 MiB/s - c/B GCM auth | 0.119 ns/B 8019 MiB/s - c/B OCB enc | 0.801 ns/B 1191 MiB/s - c/B OCB dec | 0.824 ns/B 1157 MiB/s - c/B OCB auth | 0.838 ns/B 1138 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.60 ns/B 144.5 MiB/s - c/B ECB dec | 6.61 ns/B 144.3 MiB/s - c/B CBC enc | 7.22 ns/B 132.1 MiB/s - c/B CBC dec | 0.877 ns/B 1088 MiB/s - c/B CFB enc | 7.19 ns/B 132.7 MiB/s - c/B CFB dec | 0.795 ns/B 1199 MiB/s - c/B OFB enc | 6.73 ns/B 141.6 MiB/s - c/B OFB dec | 6.70 ns/B 142.3 MiB/s - c/B CTR enc | 0.791 ns/B 1206 MiB/s - c/B CTR dec | 0.792 ns/B 1204 MiB/s - c/B XTS enc | 6.75 ns/B 141.3 MiB/s - c/B XTS dec | 6.78 ns/B 140.7 MiB/s - c/B CCM enc | 8.01 ns/B 119.0 MiB/s - c/B CCM dec | 8.03 ns/B 118.7 MiB/s - c/B CCM auth | 7.21 ns/B 132.3 MiB/s - c/B EAX enc | 8.04 ns/B 118.6 MiB/s - c/B EAX dec | 8.02 ns/B 119.0 MiB/s - c/B EAX auth | 7.23 ns/B 131.9 MiB/s - c/B GCM enc | 0.932 ns/B 1024 MiB/s - c/B GCM dec | 0.916 ns/B 1041 MiB/s - c/B GCM auth | 0.120 ns/B 7959 MiB/s - c/B OCB enc | 0.796 ns/B 1198 MiB/s - c/B OCB dec | 0.808 ns/B 1180 MiB/s - c/B OCB auth | 0.856 ns/B 1114 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.833 ns/B 1145 MiB/s - c/B STREAM dec | 0.825 ns/B 1155 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.544 ns/B 1752 MiB/s - c/B STREAM dec | 0.534 ns/B 1786 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.23 ns/B 72.07 MiB/s - c/B ECB dec | 12.74 ns/B 74.88 MiB/s - c/B CBC enc | 15.47 ns/B 61.64 MiB/s - c/B CBC dec | 12.96 ns/B 73.60 MiB/s - c/B CFB enc | 15.50 ns/B 61.53 MiB/s - c/B CFB dec | 13.52 ns/B 70.52 MiB/s - c/B OFB enc | 14.35 ns/B 66.47 MiB/s - c/B OFB dec | 14.31 ns/B 66.62 MiB/s - c/B CTR enc | 13.52 ns/B 70.54 MiB/s - c/B CTR dec | 13.45 ns/B 70.90 MiB/s - c/B EAX enc | 29.42 ns/B 32.42 MiB/s - c/B EAX dec | 29.08 ns/B 32.79 MiB/s - c/B EAX auth | 15.45 ns/B 61.73 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.279 ns/B 3419 MiB/s - c/B STREAM dec | 0.278 ns/B 3427 MiB/s - c/B POLY1305 enc | 0.316 ns/B 3020 MiB/s - c/B POLY1305 dec | 0.297 ns/B 3207 MiB/s - c/B POLY1305 auth | 0.250 ns/B 3814 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.38 ns/B 71.28 MiB/s - c/B ECB dec | 12.74 ns/B 74.84 MiB/s - c/B CBC enc | 15.43 ns/B 61.79 MiB/s - c/B CBC dec | 12.92 ns/B 73.84 MiB/s - c/B CFB enc | 15.37 ns/B 62.07 MiB/s - c/B CFB dec | 13.54 ns/B 70.42 MiB/s - c/B OFB enc | 14.29 ns/B 66.73 MiB/s - c/B OFB dec | 14.28 ns/B 66.78 MiB/s - c/B CTR enc | 13.51 ns/B 70.61 MiB/s - c/B CTR dec | 13.52 ns/B 70.56 MiB/s - c/B EAX enc | 28.73 ns/B 33.20 MiB/s - c/B EAX dec | 29.14 ns/B 32.73 MiB/s - c/B EAX auth | 15.36 ns/B 62.11 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.02 ns/B 95.17 MiB/s - c/B ECB dec | 9.98 ns/B 95.57 MiB/s - c/B CBC enc | 10.78 ns/B 88.50 MiB/s - c/B CBC dec | 1.38 ns/B 690.2 MiB/s - c/B CFB enc | 10.75 ns/B 88.71 MiB/s - c/B CFB dec | 1.38 ns/B 689.0 MiB/s - c/B OFB enc | 10.29 ns/B 92.68 MiB/s - c/B OFB dec | 10.24 ns/B 93.12 MiB/s - c/B CTR enc | 1.39 ns/B 685.3 MiB/s - c/B CTR dec | 1.39 ns/B 687.4 MiB/s - c/B XTS enc | 10.20 ns/B 93.54 MiB/s - c/B XTS dec | 10.13 ns/B 94.18 MiB/s - c/B CCM enc | 12.17 ns/B 78.39 MiB/s - c/B CCM dec | 12.07 ns/B 78.99 MiB/s - c/B CCM auth | 10.71 ns/B 89.00 MiB/s - c/B EAX enc | 12.38 ns/B 77.03 MiB/s - c/B EAX dec | 12.33 ns/B 77.32 MiB/s - c/B EAX auth | 10.96 ns/B 87.05 MiB/s - c/B GCM enc | 1.48 ns/B 643.0 MiB/s - c/B GCM dec | 1.50 ns/B 635.8 MiB/s - c/B GCM auth | 0.129 ns/B 7365 MiB/s - c/B OCB enc | 1.37 ns/B 694.4 MiB/s - c/B OCB dec | 1.37 ns/B 694.1 MiB/s - c/B OCB auth | 1.38 ns/B 689.3 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 254.4 - PBKDF2-HMAC-SHA1 | 141.9 - PBKDF2-HMAC-RIPEMD160 | 345.7 - PBKDF2-HMAC-TIGER192 | 287.5 - PBKDF2-HMAC-SHA256 | 146.8 - PBKDF2-HMAC-SHA384 | 434.7 - PBKDF2-HMAC-SHA512 | 440.4 - PBKDF2-HMAC-SHA224 | 151.6 - PBKDF2-HMAC-WHIRLPOOL | 1199 - PBKDF2-HMAC-TIGER | 289.4 - PBKDF2-HMAC-TIGER2 | 286.8 - PBKDF2-HMAC-GOSTR3411_94 | 3413 - PBKDF2-HMAC-STRIBOG256 | 2696 - PBKDF2-HMAC-STRIBOG512 | 3595 - PBKDF2-HMAC-GOSTR3411_CP | 3409 - PBKDF2-HMAC-SHA3-224 | 675.9 - PBKDF2-HMAC-SHA3-256 | 660.8 - PBKDF2-HMAC-SHA3-384 | 670.2 - PBKDF2-HMAC-SHA3-512 | 681.8 - PBKDF2-HMAC-BLAKE2B_512 | 655.7 - PBKDF2-HMAC-BLAKE2B_384 | 652.9 - PBKDF2-HMAC-BLAKE2B_256 | 646.4 - PBKDF2-HMAC-BLAKE2B_160 | 644.1 - PBKDF2-HMAC-BLAKE2S_256 | 479.1 - PBKDF2-HMAC-BLAKE2S_224 | 482.4 - PBKDF2-HMAC-BLAKE2S_160 | 474.1 - PBKDF2-HMAC-BLAKE2S_128 | 472.4 - PBKDF2-HMAC-SM3 | 523.7 - PBKDF2-HMAC-SHA512_256 | 435.4 - PBKDF2-HMAC-SHA512_224 | 451.6 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 29 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3/tests' make[1]: Entering directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' make[1]: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' make: Leaving directory '/usr/src/RPM/BUILD/libgcrypt-1.9.3' + exit 0 Processing files: libgcrypt20-1.9.3-alt1 Executing(%doc): /bin/sh -e /usr/src/tmp/rpm-tmp.18422 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd libgcrypt-1.9.3 + DOCDIR=/usr/src/tmp/libgcrypt-buildroot/usr/share/doc/libgcrypt20-1.9.3 + export DOCDIR + rm -rf /usr/src/tmp/libgcrypt-buildroot/usr/share/doc/libgcrypt20-1.9.3 + /bin/mkdir -p /usr/src/tmp/libgcrypt-buildroot/usr/share/doc/libgcrypt20-1.9.3 + cp -prL AUTHORS NEWS README /usr/src/tmp/libgcrypt-buildroot/usr/share/doc/libgcrypt20-1.9.3 + chmod -R go-w /usr/src/tmp/libgcrypt-buildroot/usr/share/doc/libgcrypt20-1.9.3 + chmod -R a+rX /usr/src/tmp/libgcrypt-buildroot/usr/share/doc/libgcrypt20-1.9.3 + exit 0 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.larQ6d find-provides: running scripts (debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/libgcrypt-buildroot/lib64/libgcrypt.so.20: 208 symbols, 18 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.wBMv0d find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) warning: libgcrypt20 provides another subpackage: libgcrypt Provides: libgcrypt = 1.9.3-alt1, libgcrypt.so.20()(64bit) = set:ldfeirijpMdlK8PLcNk9I2sYDifmH0BgiJKd46doX2xt8rKtvE5FxTauFCnZtjbowTPClWf1B9gJGZdMEpI4hqNqGJusZKtPMjb6OfptFuyNuNHXNRHwmPkhyMyL7yDRHoBpesrwOqBELgDZiLywc5MymQgOJQ6ZqCtxQwUfIy3jdx8377ZE048ZbdMckRgAX39N3t3h3qPjndn2Z9GHNGlaBB5iHa0n3Kn1NdQbwOraUXtkq4Z1Xn7DydVaH5hyBUbF7vqAsiRonwSgxbNhHhZj2ApxMsZyr78mjLbVXp31NvmNyZpeEkBZCBuuNyj7IIyDZDCOL30UFf3p1Muugc2I4nZnIJZv77EaqjZnyBQg6sH5VgZrJFLRRm1aGk2VMRC62E6WQOlW4wkCbglub7cmebHuU5an3, libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires: libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.25)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libgpg-error.so.0()(64bit) >= set:lgq3Q8emWM6zWZAJBNtztwzsprT166PZJcvXvdDxEWrXT0XFfaocv, libgpg-error.so.0(GPG_ERROR_1.0)(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.TXHPkf Creating libgcrypt20-debuginfo package Processing files: gcrypt-utils-1.9.3-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.wtoFWc find-provides: running scripts (debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.f356Nc find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libgcrypt-utils = 1.9.3-alt1 Requires: /lib64/ld-linux-x86-64.so.2, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libgcrypt.so.20()(64bit) >= set:lgfec8prCGajLUdvfwjX3qB5gAyTKrLJnFzBl1roSZzkqVaNFe2g5kUF0lZtHc, libgcrypt.so.20(GCRYPT_1.6)(64bit), libgpg-error.so.0()(64bit) >= set:lkexP0, libgpg-error.so.0(GPG_ERROR_1.0)(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Conflicts: libgcrypt-devel <= 1.4.2 Obsoletes: libgcrypt-utils < 1.9.3-alt1 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.0Swvkd Creating gcrypt-utils-debuginfo package Processing files: libgcrypt-devel-1.9.3-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.yOVMFb find-provides: running scripts (debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.EXtydf find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) find-requires: FINDPACKAGE-COMMANDS: cat fgrep Provides: pkgconfig(libgcrypt) = 1.9.3-unknown Requires: libgcrypt20 = 1.9.3-alt1, /bin/sh, /lib64/libgcrypt.so.20.3.3, /usr/lib64/pkgconfig, coreutils, grep, libgpg-error-devel Conflicts: libgcrypt0-devel Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.eg4ujf Processing files: libgcrypt20-debuginfo-1.9.3-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.EsCrlb find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.zxqXnd find-requires: running scripts (debuginfo) Provides: debug64(libgcrypt.so.20) Requires: libgcrypt20 = 1.9.3-alt1, debug64(libc.so.6), debug64(libgpg-error.so.0) Processing files: gcrypt-utils-debuginfo-1.9.3-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.fMLVuc find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.EP1qZd find-requires: running scripts (debuginfo) Requires: gcrypt-utils = 1.9.3-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libgcrypt.so.20), debug64(libgpg-error.so.0) Adding to libgcrypt-devel a strict dependency on libgcrypt20 Adding to libgcrypt20-debuginfo a strict dependency on libgcrypt20 Adding to gcrypt-utils-debuginfo a strict dependency on gcrypt-utils Adding to gcrypt-utils a strict dependency on libgcrypt20 Adding to gcrypt-utils-debuginfo a strict dependency on libgcrypt20-debuginfo Removing from gcrypt-utils-debuginfo 3 sources provided by libgcrypt20-debuginfo Removing 2 extra deps from gcrypt-utils due to dependency on libgcrypt20 Removing 1 extra deps from libgcrypt-devel due to dependency on libgcrypt20 Removing 1 extra deps from gcrypt-utils-debuginfo due to dependency on libgcrypt20-debuginfo Removing 9 extra deps from gcrypt-utils due to repentancy on libgcrypt20 Removing 2 extra deps from gcrypt-utils-debuginfo due to repentancy on libgcrypt20-debuginfo Wrote: /usr/src/RPM/RPMS/x86_64/libgcrypt20-1.9.3-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/gcrypt-utils-1.9.3-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libgcrypt-devel-1.9.3-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libgcrypt20-debuginfo-1.9.3-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/gcrypt-utils-debuginfo-1.9.3-alt1.x86_64.rpm (w2.lzdio) 92.29user 23.82system 1:20.41elapsed 144%CPU (0avgtext+0avgdata 81768maxresident)k 0inputs+0outputs (0major+5028844minor)pagefaults 0swaps 3.00user 2.46system 1:29.52elapsed 6%CPU (0avgtext+0avgdata 129976maxresident)k 0inputs+0outputs (0major+200995minor)pagefaults 0swaps --- gcrypt-utils-1.9.3-alt1.x86_64.rpm.repo 2021-06-23 13:45:45.000000000 +0000 +++ gcrypt-utils-1.9.3-alt1.x86_64.rpm.hasher 2024-05-12 03:23:41.537371646 +0000 @@ -11,6 +11,6 @@ Conflicts: libgcrypt-devel <= 1.4.2 -File: /usr/bin/dumpsexp 100755 root:root fa87f831d609ba837662562349bbcec4 -File: /usr/bin/hmac256 100755 root:root 9569b1abd1a7cabab2bab0388cb031ae -File: /usr/bin/mpicalc 100755 root:root 07df0e5e586d4ef91fe4b06a73ec6e4a +File: /usr/bin/dumpsexp 100755 root:root 8a087b9aab8307e0f1cac9ac245a94d1 +File: /usr/bin/hmac256 100755 root:root 704c9c3ed5e7737addaca9e0e444c7a8 +File: /usr/bin/mpicalc 100755 root:root 956feb637df873fb205bb0a618a42dbf File: /usr/share/man/man1/hmac256.1.xz 100644 root:root 70d300d2a94dd30784e8c1e4467b6135 -RPMIdentity: 6e433cd72d9e8e129467236106516b44aa33580a61699cead067ef3ea27d1c5f8ab1706d801a49331aacddd0edfa956d94ffdcdf54e382956598de190485c5a1 +RPMIdentity: 87206ab8dabf6090fff62810d07926e3de092fd0c3aa896b3dbe56a101741dea848f9e8deed013c6e12e49c30674880b58020db9cb416bbd623761f51f5da6b9 --- gcrypt-utils-debuginfo-1.9.3-alt1.x86_64.rpm.repo 2021-06-23 13:45:45.000000000 +0000 +++ gcrypt-utils-debuginfo-1.9.3-alt1.x86_64.rpm.hasher 2024-05-12 03:23:41.606373093 +0000 @@ -1,10 +1,10 @@ -/usr/lib/debug/.build-id/1d 40755 root:root -/usr/lib/debug/.build-id/1d/d7dc79daacdb779e7f6645bf76a4c701d42099 120777 root:root ../../../../bin/hmac256 -/usr/lib/debug/.build-id/1d/d7dc79daacdb779e7f6645bf76a4c701d42099.debug 120777 root:root ../../usr/bin/hmac256.debug -/usr/lib/debug/.build-id/6e 40755 root:root -/usr/lib/debug/.build-id/6e/c094ab35950c2a243424308daf94d24008bf7e 120777 root:root ../../../../bin/mpicalc -/usr/lib/debug/.build-id/6e/c094ab35950c2a243424308daf94d24008bf7e.debug 120777 root:root ../../usr/bin/mpicalc.debug -/usr/lib/debug/.build-id/98 40755 root:root -/usr/lib/debug/.build-id/98/6e244ef11d2da1a4bf5d1dea86d44b91020b76 120777 root:root ../../../../bin/dumpsexp -/usr/lib/debug/.build-id/98/6e244ef11d2da1a4bf5d1dea86d44b91020b76.debug 120777 root:root ../../usr/bin/dumpsexp.debug +/usr/lib/debug/.build-id/00 40755 root:root +/usr/lib/debug/.build-id/00/5c5693d8088e7732052d80b2c0a3dc533f8038 120777 root:root ../../../../bin/hmac256 +/usr/lib/debug/.build-id/00/5c5693d8088e7732052d80b2c0a3dc533f8038.debug 120777 root:root ../../usr/bin/hmac256.debug +/usr/lib/debug/.build-id/09 40755 root:root +/usr/lib/debug/.build-id/09/585251a27907f597490d975c715a58bef5cc63 120777 root:root ../../../../bin/mpicalc +/usr/lib/debug/.build-id/09/585251a27907f597490d975c715a58bef5cc63.debug 120777 root:root ../../usr/bin/mpicalc.debug +/usr/lib/debug/.build-id/39 40755 root:root +/usr/lib/debug/.build-id/39/d34e8d60c28a35058a5b51b9af3c6f3bc78afb 120777 root:root ../../../../bin/dumpsexp +/usr/lib/debug/.build-id/39/d34e8d60c28a35058a5b51b9af3c6f3bc78afb.debug 120777 root:root ../../usr/bin/dumpsexp.debug /usr/lib/debug/usr/bin/dumpsexp.debug 100644 root:root @@ -21,14 +21,14 @@ Provides: gcrypt-utils-debuginfo = 1.9.3-alt1:sisyphus+275524.100.1.1 -File: /usr/lib/debug/.build-id/1d 40755 root:root -File: /usr/lib/debug/.build-id/1d/d7dc79daacdb779e7f6645bf76a4c701d42099 120777 root:root ../../../../bin/hmac256 -File: /usr/lib/debug/.build-id/1d/d7dc79daacdb779e7f6645bf76a4c701d42099.debug 120777 root:root ../../usr/bin/hmac256.debug -File: /usr/lib/debug/.build-id/6e 40755 root:root -File: /usr/lib/debug/.build-id/6e/c094ab35950c2a243424308daf94d24008bf7e 120777 root:root ../../../../bin/mpicalc -File: /usr/lib/debug/.build-id/6e/c094ab35950c2a243424308daf94d24008bf7e.debug 120777 root:root ../../usr/bin/mpicalc.debug -File: /usr/lib/debug/.build-id/98 40755 root:root -File: /usr/lib/debug/.build-id/98/6e244ef11d2da1a4bf5d1dea86d44b91020b76 120777 root:root ../../../../bin/dumpsexp -File: /usr/lib/debug/.build-id/98/6e244ef11d2da1a4bf5d1dea86d44b91020b76.debug 120777 root:root ../../usr/bin/dumpsexp.debug -File: /usr/lib/debug/usr/bin/dumpsexp.debug 100644 root:root 3c3229b2c294a6addb318a8e1ad249ee -File: /usr/lib/debug/usr/bin/hmac256.debug 100644 root:root 611c07fb242b4ed9cec77a5ea5e41b2b -File: /usr/lib/debug/usr/bin/mpicalc.debug 100644 root:root 9b2b1485459eae2cfc5c635f709a3bda +File: /usr/lib/debug/.build-id/00 40755 root:root +File: /usr/lib/debug/.build-id/00/5c5693d8088e7732052d80b2c0a3dc533f8038 120777 root:root ../../../../bin/hmac256 +File: /usr/lib/debug/.build-id/00/5c5693d8088e7732052d80b2c0a3dc533f8038.debug 120777 root:root ../../usr/bin/hmac256.debug +File: /usr/lib/debug/.build-id/09 40755 root:root +File: /usr/lib/debug/.build-id/09/585251a27907f597490d975c715a58bef5cc63 120777 root:root ../../../../bin/mpicalc +File: /usr/lib/debug/.build-id/09/585251a27907f597490d975c715a58bef5cc63.debug 120777 root:root ../../usr/bin/mpicalc.debug +File: /usr/lib/debug/.build-id/39 40755 root:root +File: /usr/lib/debug/.build-id/39/d34e8d60c28a35058a5b51b9af3c6f3bc78afb 120777 root:root ../../../../bin/dumpsexp +File: /usr/lib/debug/.build-id/39/d34e8d60c28a35058a5b51b9af3c6f3bc78afb.debug 120777 root:root ../../usr/bin/dumpsexp.debug +File: /usr/lib/debug/usr/bin/dumpsexp.debug 100644 root:root fff12960c6442db8998f35ae1a0590b3 +File: /usr/lib/debug/usr/bin/hmac256.debug 100644 root:root 403ffe83aa873838b4653045a34cbc73 +File: /usr/lib/debug/usr/bin/mpicalc.debug 100644 root:root 45d6f0ffe05301577049629f9396cf83 File: /usr/src/debug/libgcrypt-1.9.3 40755 root:root @@ -37,2 +37,2 @@ File: /usr/src/debug/libgcrypt-1.9.3/src/mpicalc.c 100644 root:root 60924f4dabb5b77bed4e39e4a2f9d6e8 -RPMIdentity: 7d24be8ab5853c1cb175e96e723b80227bd7e53c7f4078af67113b623ed3fdb833b91cae18c9776e2abdea98d5b43e5da65571e45d9b27dd67f42f5dc22051ce +RPMIdentity: ecd98a230725dbf4f7e806e6b44002732ffb79981a6a7521bf4800f67f772b4697de54b77a3fc0b7c7eba1071508aa400f7277d42a84c461c3dcd36d2aa0f7b8 --- libgcrypt20-1.9.3-alt1.x86_64.rpm.repo 2021-06-23 13:45:45.000000000 +0000 +++ libgcrypt20-1.9.3-alt1.x86_64.rpm.hasher 2024-05-12 03:23:41.986381061 +0000 @@ -23,3 +23,3 @@ File: /lib64/libgcrypt.so.20 120777 root:root libgcrypt.so.20.3.3 -File: /lib64/libgcrypt.so.20.3.3 100644 root:root 7300efaba6b19cb23b3b6f967f838b94 +File: /lib64/libgcrypt.so.20.3.3 100644 root:root a99a032ae46ed8743ef4f7e52df2bcc4 File: /usr/share/doc/libgcrypt20-1.9.3 40755 root:root @@ -28,2 +28,2 @@ File: /usr/share/doc/libgcrypt20-1.9.3/README 100644 root:root 14c37626a47e4a5d3e97fb7b76e295d8 -RPMIdentity: e6c5573c4a8eea8df4d8bfd15340ba81b981164ba970bc6843a20dd9d0e12dd83b10f605bbea38a5221d0990e89f034f21af1f627c534c55a0af39db2850cc5b +RPMIdentity: fb398b9fbb438e98760ef5882e45deca6bcb62517c5ae462fa8395df578fa43e68686bf787eea3d4331a8f8e3fef93049229582c22496a4575b6387c4bfc93f3 --- libgcrypt20-debuginfo-1.9.3-alt1.x86_64.rpm.repo 2021-06-23 13:45:45.000000000 +0000 +++ libgcrypt20-debuginfo-1.9.3-alt1.x86_64.rpm.hasher 2024-05-12 03:23:42.050382403 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/e6 40755 root:root -/usr/lib/debug/.build-id/e6/a150f0923ad62fc83078bec1e1b3b875dcd0fe 120777 root:root ../../../../../lib64/libgcrypt.so.20.3.3 -/usr/lib/debug/.build-id/e6/a150f0923ad62fc83078bec1e1b3b875dcd0fe.debug 120777 root:root ../../lib64/libgcrypt.so.20.3.3.debug +/usr/lib/debug/.build-id/16 40755 root:root +/usr/lib/debug/.build-id/16/5245f29fe56833d9dd33e8ed4cc0d037a5a0a9 120777 root:root ../../../../../lib64/libgcrypt.so.20.3.3 +/usr/lib/debug/.build-id/16/5245f29fe56833d9dd33e8ed4cc0d037a5a0a9.debug 120777 root:root ../../lib64/libgcrypt.so.20.3.3.debug /usr/lib/debug/lib64/libgcrypt.so.20.3.3.debug 100644 root:root @@ -210,6 +210,6 @@ Provides: libgcrypt20-debuginfo = 1.9.3-alt1:sisyphus+275524.100.1.1 -File: /usr/lib/debug/.build-id/e6 40755 root:root -File: /usr/lib/debug/.build-id/e6/a150f0923ad62fc83078bec1e1b3b875dcd0fe 120777 root:root ../../../../../lib64/libgcrypt.so.20.3.3 -File: /usr/lib/debug/.build-id/e6/a150f0923ad62fc83078bec1e1b3b875dcd0fe.debug 120777 root:root ../../lib64/libgcrypt.so.20.3.3.debug -File: /usr/lib/debug/lib64/libgcrypt.so.20.3.3.debug 100644 root:root e8f53673efbb5ca492da2752b0a04c94 +File: /usr/lib/debug/.build-id/16 40755 root:root +File: /usr/lib/debug/.build-id/16/5245f29fe56833d9dd33e8ed4cc0d037a5a0a9 120777 root:root ../../../../../lib64/libgcrypt.so.20.3.3 +File: /usr/lib/debug/.build-id/16/5245f29fe56833d9dd33e8ed4cc0d037a5a0a9.debug 120777 root:root ../../lib64/libgcrypt.so.20.3.3.debug +File: /usr/lib/debug/lib64/libgcrypt.so.20.3.3.debug 100644 root:root b209b439b41c90ee4bee98e681988d2a File: /usr/lib/debug/lib64/libgcrypt.so.20.debug 120777 root:root libgcrypt.so.20.3.3.debug @@ -414,2 +414,2 @@ File: /usr/src/debug/libgcrypt-1.9.3/src/visibility.c 100644 root:root 0741443a1fef8aa6bde8c5f56eb8a052 -RPMIdentity: 24db5c6a7ee7605c973ecc9ccf499c963b46392b21b58086f24d03abd651665f95706031c1531a7c4aac8f5dc54f4c735374b6bc857831ae22087f0174464a63 +RPMIdentity: 0d16e46150e93c6747bafa6ceaecad950956da9ee1542a80d412160f456654e8d22fb533fa1bc40fb9d8620f623726ff546d7bf7fc4c93293c55fc81694c862f