>>> libgcrypt: Building main/libgcrypt 1.10.3-r0 (using abuild 3.12.0-r0) started Mon, 27 Nov 2023 09:19:26 +0000 >>> libgcrypt: Checking sanity of /home/buildozer/aports/main/libgcrypt/APKBUILD... >>> libgcrypt: Analyzing dependencies... >>> libgcrypt: Installing for build: build-base libgpg-error-dev texinfo (1/8) Installing libgpg-error (1.47-r2) (2/8) Installing libgpg-error-dev (1.47-r2) (3/8) Installing perl (5.38.1-r0) (4/8) Installing texinfo (7.1-r0) (5/8) Installing .makedepends-libgcrypt (20231127.091927) (6/8) Installing perl-error (0.17029-r2) (7/8) Installing perl-git (2.43.0-r0) (8/8) Installing git-perl (2.43.0-r0) Executing busybox-1.36.1-r15.trigger OK: 316 MiB in 116 packages >>> libgcrypt: Cleaning up srcdir >>> libgcrypt: Cleaning up pkgdir >>> libgcrypt: Cleaning up tmpdir >>> libgcrypt: Fetching https://distfiles.alpinelinux.org/distfiles/edge/libgcrypt-1.10.3.tar.bz2 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 >>> libgcrypt: Fetching https://www.gnupg.org/ftp/gcrypt/libgcrypt/libgcrypt-1.10.3.tar.bz2 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 3695k 4 152k 0 0 126k 0 0:00:29 0:00:01 0:00:28 126k 100 3695k 100 3695k 0 0 1801k 0 0:00:02 0:00:02 --:--:-- 1802k >>> libgcrypt: Fetching https://distfiles.alpinelinux.org/distfiles/edge/libgcrypt-1.10.3.tar.bz2 >>> libgcrypt: Checking sha512sums... libgcrypt-1.10.3.tar.bz2: OK >>> libgcrypt: Unpacking /var/cache/distfiles/libgcrypt-1.10.3.tar.bz2... checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... ./build-aux/install-sh -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... powerpc64le-alpine-linux-musl checking host system type... powerpc64le-alpine-linux-musl checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-alpine-linux-musl-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for powerpc64le-alpine-linux-musl-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) gcc3 checking how to run the C preprocessor... gcc -E checking dependency style of gcc... gcc3 checking for library containing strerror... none required checking for gawk... (cached) awk checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/powerpc64le-alpine-linux-musl/bin/ld checking if the linker (/usr/powerpc64le-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... no checking how to convert powerpc64le-alpine-linux-musl file names to powerpc64le-alpine-linux-musl format... func_convert_file_noop checking how to convert powerpc64le-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-alpine-linux-musl/bin/ld option to reload object files... -r checking for powerpc64le-alpine-linux-musl-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-alpine-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-alpine-linux-musl-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for powerpc64le-alpine-linux-musl-strip... no checking for strip... strip checking for powerpc64le-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for powerpc64le-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/powerpc64le-alpine-linux-musl/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for powerpc64le-alpine-linux-musl-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib as gpg-error-config checking for GPG Error - version >= 1.27... expr: warning: '^x-L': using '^' as the first character of a basic regular expression is not portable; it is ignored yes (1.47) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... ppc checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SHA Extensions instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports VAES and VPCLMUL instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... yes checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... yes checking whether GCC inline assembler supports PowerISA 3.00 instructions... yes checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/generic/mpih-add1.c to mpi/mpih-add1.c config.status: linking mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c config.status: linking mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c config.status: linking mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c config.status: linking mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c config.status: linking mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: GNU/Linux (powerpc64le-alpine-linux-musl) Hardware detection module: libgcrypt_la-hwf-ppc Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel SHAEXT: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: yes make all-recursive make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' Making all in compat make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' Making all in mpi make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo mpi-add.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo mpi-bit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo mpi-cmp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo mpi-div.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo mpi-gcd.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo mpi-inline.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo mpi-inv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo mpi-mul.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo mpi-mod.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo mpi-pow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo mpi-mpow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo mpi-scan.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo mpicoder.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo mpih-div.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo mpih-mul.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo mpih-const-time.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo mpiutil.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ec.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ec-ed25519.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ec-nist.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ec-hw-s390x.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-add1.lo -MD -MP -MF .deps/mpih-add1.Tpo -c -o mpih-add1.lo mpih-add1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-sub1.lo -MD -MP -MF .deps/mpih-sub1.Tpo -c -o mpih-sub1.lo mpih-sub1.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul1.lo -MD -MP -MF .deps/mpih-mul1.Tpo -c -o mpih-mul1.lo mpih-mul1.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul2.lo -MD -MP -MF .deps/mpih-mul2.Tpo -c -o mpih-mul2.lo mpih-mul2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul3.lo -MD -MP -MF .deps/mpih-mul3.Tpo -c -o mpih-mul3.lo mpih-mul3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-lshift.lo -MD -MP -MF .deps/mpih-lshift.Tpo -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-rshift.lo -MD -MP -MF .deps/mpih-rshift.Tpo -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-sub1.lo -MD -MP -MF .deps/mpih-sub1.Tpo -c mpih-sub1.c -fPIC -DPIC -o .libs/mpih-sub1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul1.lo -MD -MP -MF .deps/mpih-mul1.Tpo -c mpih-mul1.c -fPIC -DPIC -o .libs/mpih-mul1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-add1.lo -MD -MP -MF .deps/mpih-add1.Tpo -c mpih-add1.c -fPIC -DPIC -o .libs/mpih-add1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul3.lo -MD -MP -MF .deps/mpih-mul3.Tpo -c mpih-mul3.c -fPIC -DPIC -o .libs/mpih-mul3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul2.lo -MD -MP -MF .deps/mpih-mul2.Tpo -c mpih-mul2.c -fPIC -DPIC -o .libs/mpih-mul2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-lshift.lo -MD -MP -MF .deps/mpih-lshift.Tpo -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-rshift.lo -MD -MP -MF .deps/mpih-rshift.Tpo -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-sub1.lo -MD -MP -MF .deps/mpih-sub1.Tpo -c mpih-sub1.c -o mpih-sub1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul2.lo -MD -MP -MF .deps/mpih-mul2.Tpo -c mpih-mul2.c -o mpih-mul2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul1.lo -MD -MP -MF .deps/mpih-mul1.Tpo -c mpih-mul1.c -o mpih-mul1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-rshift.lo -MD -MP -MF .deps/mpih-rshift.Tpo -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-add1.lo -MD -MP -MF .deps/mpih-add1.Tpo -c mpih-add1.c -o mpih-add1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul3.lo -MD -MP -MF .deps/mpih-mul3.Tpo -c mpih-mul3.c -o mpih-mul3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-lshift.lo -MD -MP -MF .deps/mpih-lshift.Tpo -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo mv -f .deps/mpih-rshift.Tpo .deps/mpih-rshift.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo mv -f .deps/mpih-add1.Tpo .deps/mpih-add1.Plo mv -f .deps/mpih-mul1.Tpo .deps/mpih-mul1.Plo mv -f .deps/mpih-mul2.Tpo .deps/mpih-mul2.Plo mv -f .deps/mpih-sub1.Tpo .deps/mpih-sub1.Plo mv -f .deps/mpih-mul3.Tpo .deps/mpih-mul3.Plo mv -f .deps/mpih-lshift.Tpo .deps/mpih-lshift.Plo mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c mpi-div.c -o mpi-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo ec.c: In function '_gcry_mpi_point_log': ec.c:78:7: warning: 'x' may be used uninitialized [-Wmaybe-uninitialized] 78 | _gcry_mpi_release (x); | ^~~~~~~~~~~~~~~~~~~~~ ec.c:44:14: note: 'x' was declared here 44 | gcry_mpi_t x, y; | ^ ec.c:79:7: warning: 'y' may be used uninitialized [-Wmaybe-uninitialized] 79 | _gcry_mpi_release (y); | ^~~~~~~~~~~~~~~~~~~~~ ec.c:44:17: note: 'y' was declared here 44 | gcry_mpi_t x, y; | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo mv -f .deps/ec.Tpo .deps/ec.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' Making all in cipher make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo cipher.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo cipher-cbc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo cipher-cfb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo cipher-ofb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo cipher-ctr.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo cipher-aeswrap.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo cipher-ccm.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo cipher-cmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo cipher-gcm.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo cipher-poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo cipher-ocb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo cipher-xts.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo cipher-eax.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo cipher-siv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo cipher-gcm-siv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo cipher-selftest.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo pubkey.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo pubkey-util.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo md.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo mac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo mac-hmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo mac-cmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo mac-gmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo mac-poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo kdf.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c cipher.c -fPIC -DPIC -o .libs/cipher.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo dsa-common.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo des.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo serpent.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo camellia.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo idea.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c md.c -fPIC -DPIC -o .libs/md.o gcc \ -o gost-s-box ./gost-s-box.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c des.c -fPIC -DPIC -o .libs/des.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ppc.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ppc9le.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o /bin/sh ../libtool --mode=compile gcc -Wa,--noexecstack -Os -fstack-clash-protection -Wformat -Werror=format-security -c -o rijndael-gcm-p10le.lo rijndael-gcm-p10le.s `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-p10le.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20-ppc.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c kdf.c -fPIC -DPIC -o .libs/kdf.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo elgamal.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c sm4.c -fPIC -DPIC -o .libs/sm4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ppc.c -fPIC -DPIC -o .libs/rijndael-ppc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c camellia.c -fPIC -DPIC -o .libs/camellia.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ecc-curves.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20-ppc.c -fPIC -DPIC -o .libs/chacha20-ppc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ecc.c -fPIC -DPIC -o .libs/ecc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ppc9le.c -fPIC -DPIC -o .libs/rijndael-ppc9le.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo crc.c libtool: compile: gcc -Wa,--noexecstack -Os -fstack-clash-protection -Wformat -Werror=format-security -c rijndael-gcm-p10le.s -fPIC -DPIC -o .libs/rijndael-gcm-p10le.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo gostr3411-94.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o libtool: compile: gcc -Wa,--noexecstack -Os -fstack-clash-protection -Wformat -Werror=format-security -c rijndael-gcm-p10le.s -o rijndael-gcm-p10le.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-p10le.c -fPIC -DPIC -o .libs/rijndael-p10le.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c stribog.c -fPIC -DPIC -o .libs/stribog.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c arcfour.c -o arcfour.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c idea.c -o idea.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c dsa-common.c -o dsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c mac.c -o mac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c rfc2268.c -o rfc2268.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-p10le.c -o rijndael-p10le.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c poly1305.c -o poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo sha256.c mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c sha256.c -fPIC -DPIC -o .libs/sha256.o mv -f .deps/arcfour.Tpo .deps/arcfour.Plo mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c md4.c -o md4.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c sha512.c -fPIC -DPIC -o .libs/sha512.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c keccak.c -fPIC -DPIC -o .libs/keccak.o mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo blake2.c mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo sm3.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c chacha20.c -o chacha20.o >/dev/null 2>&1 `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-ppc.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-ppc.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20-ppc.c -o chacha20-ppc.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512-ppc.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c sm3.c -fPIC -DPIC -o .libs/sm3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-ppc.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c sha1.c -fPIC -DPIC -o .libs/sha1.o mv -f .deps/idea.Tpo .deps/idea.Plo mv -f .deps/mac.Tpo .deps/mac.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c blake2.c -fPIC -DPIC -o .libs/blake2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c sm4.c -o sm4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-ppc.c -fPIC -DPIC -o .libs/crc-ppc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo scrypt.c ./gost-s-box gost-sb.h libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-ppc.c -fPIC -DPIC -o .libs/sha256-ppc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c md.c -o md.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo gost28147.c mv -f .deps/poly1305.Tpo .deps/poly1305.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-ppc.c -fPIC -DPIC -o .libs/cipher-gcm-ppc.o mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512-ppc.c -fPIC -DPIC -o .libs/sha512-ppc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo mv -f .deps/salsa20.Tpo .deps/salsa20.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo mv -f .deps/stribog.Tpo .deps/stribog.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-ppc.c -o cipher-gcm-ppc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -o tiger.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-ppc.c -o crc-ppc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo mv -f .deps/sm4.Tpo .deps/sm4.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c rijndael.c -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ecc.c -o ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo mv -f .deps/dsa.Tpo .deps/dsa.Plo mv -f .deps/md.Tpo .deps/md.Plo mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ppc9le.c -o rijndael-ppc9le.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ppc.c -o rijndael-ppc.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c des.c -o des.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo mv -f .deps/seed.Tpo .deps/seed.Plo mv -f .deps/sha1.Tpo .deps/sha1.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo mv -f .deps/rsa.Tpo .deps/rsa.Plo mv -f .deps/sha512.Tpo .deps/sha512.Plo mv -f .deps/ecc.Tpo .deps/ecc.Plo mv -f .deps/primegen.Tpo .deps/primegen.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo mv -f .deps/rijndael.Tpo .deps/rijndael.Plo mv -f .deps/sm3.Tpo .deps/sm3.Plo mv -f .deps/blowfish.Tpo .deps/blowfish.Plo mv -f .deps/cast5.Tpo .deps/cast5.Plo mv -f .deps/des.Tpo .deps/des.Plo mv -f .deps/twofish.Tpo .deps/twofish.Plo mv -f .deps/serpent.Tpo .deps/serpent.Plo mv -f .deps/camellia.Tpo .deps/camellia.Plo mv -f .deps/blake2.Tpo .deps/blake2.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-ppc.c -o sha256-ppc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512-ppc.c -o sha512-ppc.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo rijndael-ppc.lo rijndael-ppc9le.lo rijndael-gcm-p10le.lo rijndael-p10le.lo chacha20-ppc.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-ppc.lo sha256-ppc.lo sha512-ppc.lo cipher-gcm-ppc.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/rijndael-ppc.o .libs/rijndael-ppc9le.o .libs/rijndael-gcm-p10le.o .libs/rijndael-p10le.o .libs/chacha20-ppc.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-ppc.o .libs/sha256-ppc.o .libs/sha512-ppc.o .libs/cipher-gcm-ppc.o .libs/scrypt.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' Making all in random make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo random.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo random-csprng.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo random-drbg.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo random-system.c `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo rndhw.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndgetentropy.lo -MD -MP -MF .deps/rndgetentropy.Tpo -c -o rndgetentropy.lo rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndgetentropy.lo -MD -MP -MF .deps/rndgetentropy.Tpo -c rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rndgetentropy.lo -MD -MP -MF .deps/rndgetentropy.Tpo -c rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo mv -f .deps/rndgetentropy.Tpo .deps/rndgetentropy.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c random.c -o random.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -o rndjent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' Making all in src make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo './'`const-time.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-ppc.lo -MD -MP -MF .deps/libgcrypt_la-hwf-ppc.Tpo -c -o libgcrypt_la-hwf-ppc.lo `test -f 'hwf-ppc.c' || echo './'`hwf-ppc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c const-time.c -fPIC -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-ppc.lo -MD -MP -MF .deps/libgcrypt_la-hwf-ppc.Tpo -c hwf-ppc.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-ppc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-ppc.lo -MD -MP -MF .deps/libgcrypt_la-hwf-ppc.Tpo -c hwf-ppc.c -o libgcrypt_la-hwf-ppc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo mv -f .deps/libgcrypt_la-hwf-ppc.Tpo .deps/libgcrypt_la-hwf-ppc.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -DSTANDALONE -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=./libgcrypt.vers -version-info 24:3:4 -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libgcrypt.la -rpath /usr/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo libgcrypt_la-hwf-ppc.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/libgcrypt_la-hwf-ppc.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -Os -Wl,--version-script=./libgcrypt.vers -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.3 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/../compat/.libs/libcompat.a") libtool: link: ar cru .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o libgcrypt_la-hwf-ppc.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-ppc.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-ppc.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-ppc.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-gcm-p10le.o .libs/libgcrypt.lax/libcipher.a/rijndael-p10le.o .libs/libgcrypt.lax/libcipher.a/rijndael-ppc.o .libs/libgcrypt.lax/libcipher.a/rijndael-ppc9le.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-ppc.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-ppc.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' Making all in doc make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make all-am make[3]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' gcc \ -o yat2m ./yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done yat2m: writing 'hmac256.1' make[3]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' Making all in tests make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o testdrv.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o version.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o t-secmem.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o mpitests.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o t-sexp.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o t-convert.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o prime.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o keygen.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o pubkey.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o hmac.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o hashtest.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo './'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o keygrip.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o aeswrap.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o random.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o t-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o curves.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o t-x448.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o t-ed448.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o benchmark.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o bench-slope.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o rsacvt.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o genhashdata.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/prime.Tpo .deps/prime.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po mv -f .deps/curves.Tpo .deps/curves.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/hmac.Tpo .deps/hmac.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/version.Tpo .deps/version.Po mv -f .deps/keygrip.Tpo .deps/keygrip.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-convert.Tpo .deps/t-convert.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/hashtest.Tpo .deps/hashtest.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-x448.Tpo .deps/t-x448.Po libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/testdrv.Tpo .deps/testdrv.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o testdrv testdrv.o libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o testdrv testdrv.o /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/mpitests.Tpo .deps/mpitests.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/random.Tpo .deps/random.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/keygen.Tpo .deps/keygen.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/pubkey.Tpo .deps/pubkey.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs mv -f .deps/basic.Tpo .deps/basic.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src/.libs make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' Making check in compat make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' Making check in mpi make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' Making check in cipher make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' Making check in random make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' Making check in src make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' Making check in doc make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make check-am make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' Making check in tests make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make check-TESTS make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' version:1.10.3:10a03:1.47:12f00: cc:130201:gcc:13.2.1 20231014: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:ppc: mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c: hwflist:ppc-vcrypto:ppc-arch_3_00:ppc-arch_2_07: fips-mode:n::: rng-type:standard:1:3030000:2: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves 256 of 320 tests done 320 tests done PASS: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 70ms 0ms 10ms SHA1 0ms 10ms 60ms 10ms 0ms RIPEMD160 10ms 0ms 60ms 10ms 0ms TIGER192 10ms 0ms 60ms 0ms 10ms SHA256 0ms 0ms 60ms 10ms 0ms SHA384 10ms 0ms 60ms 0ms 10ms SHA512 0ms 0ms 60ms 10ms 0ms SHA224 0ms 10ms 60ms 10ms 0ms MD4 0ms 0ms 60ms 10ms 0ms CRC32 0ms 0ms 40ms 0ms 0ms CRC32RFC1510 0ms 0ms 40ms 0ms 0ms CRC24RFC2440 0ms 0ms 40ms 0ms 0ms WHIRLPOOL 10ms 10ms 70ms 20ms 10ms TIGER 0ms 0ms 60ms 10ms 0ms TIGER2 0ms 0ms 60ms 10ms 0ms GOSTR3411_94 40ms 40ms 90ms 40ms 40ms STRIBOG256 10ms 10ms 70ms 10ms 10ms STRIBOG512 10ms 20ms 60ms 20ms 10ms GOSTR3411_CP 30ms 40ms 100ms 40ms 30ms SHA3-224 10ms 0ms 60ms 10ms 0ms SHA3-256 0ms 10ms 50ms 10ms 0ms SHA3-384 10ms 0ms 60ms 0ms 10ms SHA3-512 0ms 10ms 60ms 10ms 0ms SHAKE128 0ms 10ms 50ms 10ms SHAKE256 0ms 0ms 60ms 10ms BLAKE2B_512 0ms 0ms 50ms 10ms 0ms BLAKE2B_384 0ms 10ms 50ms 10ms 0ms BLAKE2B_256 0ms 0ms 50ms 10ms 0ms BLAKE2B_160 0ms 10ms 50ms 0ms 10ms BLAKE2S_256 0ms 0ms 60ms 0ms 0ms BLAKE2S_224 10ms 0ms 50ms 10ms 0ms BLAKE2S_160 10ms 0ms 50ms 10ms 0ms BLAKE2S_128 10ms 0ms 50ms 10ms 0ms SM3 10ms 0ms 60ms 10ms 0ms SHA512_256 10ms 0ms 60ms 0ms 10ms SHA512_224 0ms 0ms 60ms 10ms 0ms GOST28147_IMIT 10ms 20ms 20ms HMAC_SHA256 0ms 10ms 10ms HMAC_SHA224 0ms 10ms 10ms HMAC_SHA512 0ms 10ms 10ms HMAC_SHA384 0ms 0ms 10ms HMAC_SHA1 10ms 0ms 10ms HMAC_MD5 10ms 0ms 10ms HMAC_MD4 10ms 0ms 10ms HMAC_RIPEMD160 0ms 10ms 10ms HMAC_TIGER 0ms 10ms 10ms HMAC_WHIRLPOOL 10ms 10ms 20ms HMAC_GOSTR3411_94 30ms 40ms 50ms HMAC_STRIBOG256 10ms 10ms 20ms HMAC_STRIBOG512 10ms 10ms 20ms HMAC_SHA3_224 10ms 0ms 10ms HMAC_SHA3_256 10ms 0ms 10ms HMAC_SHA3_384 10ms 0ms 20ms HMAC_SHA3_512 0ms 10ms 10ms HMAC_GOSTR3411_CP 40ms 40ms 40ms HMAC_BLAKE2B_512 10ms 0ms 10ms HMAC_BLAKE2B_384 0ms 0ms 10ms HMAC_BLAKE2B_256 0ms 0ms 10ms HMAC_BLAKE2B_160 10ms 0ms 10ms HMAC_BLAKE2S_256 0ms 0ms 10ms HMAC_BLAKE2S_224 10ms 0ms 10ms HMAC_BLAKE2S_160 0ms 10ms 10ms HMAC_BLAKE2S_128 0ms 0ms 10ms HMAC_SM3 10ms 0ms 10ms HMAC_SHA512_256 10ms 0ms 10ms HMAC_SHA512_224 0ms 10ms 10ms CMAC_AES 0ms 0ms 10ms CMAC_3DES 50ms 40ms 60ms CMAC_CAMELLIA 0ms 10ms 20ms CMAC_CAST5 10ms 20ms 20ms CMAC_BLOWFISH 10ms 10ms 20ms CMAC_TWOFISH 0ms 10ms 20ms CMAC_SERPENT 10ms 20ms 30ms CMAC_SEED 10ms 20ms 20ms CMAC_RFC2268 30ms 30ms 30ms CMAC_IDEA 10ms 20ms 30ms CMAC_GOST28147 30ms 30ms 40ms CMAC_SM4 20ms 20ms 30ms GMAC_AES 0ms 0ms 20ms GMAC_CAMELLIA 0ms 0ms 10ms GMAC_TWOFISH 0ms 0ms 10ms GMAC_SERPENT 0ms 0ms 20ms GMAC_SEED 0ms 0ms 10ms POLY1305 0ms 0ms 10ms POLY1305_AES 0ms 0ms 10ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 10ms POLY1305_SERPENT 0ms 10ms 0ms POLY1305_SEED 10ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 10ms 20ms 20ms 20ms 20ms 20ms 20ms 10ms 20ms 20ms - - - - - - - - 40ms 40ms 3DES 40ms 50ms 40ms 50ms 40ms 50ms 40ms 50ms 40ms 50ms - - - - - - - - 90ms 90ms CAST5 10ms 10ms 20ms 0ms 10ms 10ms 10ms 10ms 0ms 10ms - - - - - - - - 20ms 10ms BLOWFISH 10ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 0ms 0ms - - - - - - - - 20ms 10ms AES 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms TWOFISH 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 20ms 0ms 10ms 10ms 10ms 10ms 10ms ARCFOUR 10ms 10ms DES 10ms 20ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 10ms - - - - - - - - 40ms 40ms TWOFISH128 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 20ms 0ms 10ms 10ms 10ms 10ms 10ms SERPENT128 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 10ms 40ms 30ms 20ms 10ms 20ms 20ms 30ms 30ms SERPENT192 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 40ms 30ms 10ms 20ms 20ms 10ms 40ms 30ms SERPENT256 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 30ms 40ms 10ms 20ms 20ms 10ms 40ms 30ms RFC2268_40 30ms 10ms 30ms 10ms 30ms 30ms 20ms 30ms 30ms 20ms - - - - - - - - 60ms 60ms RFC2268_128 20ms 20ms 30ms 10ms 30ms 20ms 30ms 30ms 30ms 20ms - - - - - - - - 60ms 50ms SEED 10ms 10ms 20ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 30ms 30ms 10ms 20ms 20ms 10ms 30ms 30ms CAMELLIA128 10ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms 20ms 20ms 0ms 10ms 10ms 10ms 10ms 20ms CAMELLIA192 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 20ms 10ms 10ms 10ms 10ms 20ms 20ms CAMELLIA256 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 20ms 20ms 10ms 10ms 10ms 20ms 20ms 20ms SALSA20 0ms 0ms SALSA20R12 10ms 0ms GOST28147 20ms 30ms 30ms 30ms 30ms 20ms 30ms 30ms 20ms 30ms - - - - - - - - 60ms 60ms CHACHA20 0ms 0ms 0ms 0ms GOST28147_MESH 30ms 20ms 30ms 30ms 30ms 30ms 30ms 20ms 30ms 30ms - - - - - - - - 60ms 50ms SM4 30ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 10ms 10ms 20ms 30ms 30ms 40ms 10ms 10ms 10ms 10ms 40ms 30ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 20ms 20ms 0ms RSA 2048 bit 190ms 100ms 0ms RSA 3072 bit 370ms 240ms 10ms RSA 4096 bit 3850ms 520ms 0ms ELG 1024 bit - 110ms 60ms ELG 2048 bit - 740ms 330ms ELG 3072 bit - 2080ms 970ms DSA 1024/160 - 10ms 0ms DSA 2048/224 - 20ms 30ms DSA 3072/256 - 40ms 60ms ECDSA 192 bit 10ms 20ms 20ms ECDSA 224 bit 10ms 20ms 30ms ECDSA 256 bit 10ms 30ms 30ms ECDSA 384 bit 10ms 50ms 60ms ECDSA 521 bit 30ms 100ms 110ms EdDSA Ed25519 0ms 10ms 10ms EdDSA Ed448 10ms 30ms 70ms GOST 256 bit 10ms 30ms 40ms GOST 512 bit 50ms 160ms 190ms powm 10ms 10ms 50ms random 0ms 10ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 3.34 ns/B 285.3 MiB/s - c/B SHA1 | 4.34 ns/B 219.7 MiB/s - c/B RIPEMD160 | 4.13 ns/B 230.6 MiB/s - c/B TIGER192 | 2.18 ns/B 437.0 MiB/s - c/B SHA256 | 3.25 ns/B 293.3 MiB/s - c/B SHA384 | 2.15 ns/B 443.9 MiB/s - c/B SHA512 | 2.16 ns/B 442.5 MiB/s - c/B SHA224 | 3.25 ns/B 293.1 MiB/s - c/B MD4 | 1.89 ns/B 503.5 MiB/s - c/B CRC32 | 0.049 ns/B 19438 MiB/s - c/B CRC32RFC1510 | 0.049 ns/B 19451 MiB/s - c/B CRC24RFC2440 | 0.049 ns/B 19654 MiB/s - c/B WHIRLPOOL | 9.16 ns/B 104.1 MiB/s - c/B TIGER | 2.18 ns/B 437.0 MiB/s - c/B TIGER2 | 2.18 ns/B 437.1 MiB/s - c/B GOSTR3411_94 | 36.96 ns/B 25.81 MiB/s - c/B STRIBOG256 | 10.63 ns/B 89.67 MiB/s - c/B STRIBOG512 | 10.63 ns/B 89.74 MiB/s - c/B GOSTR3411_CP | 36.86 ns/B 25.87 MiB/s - c/B SHA3-224 | 2.26 ns/B 422.2 MiB/s - c/B SHA3-256 | 2.39 ns/B 398.6 MiB/s - c/B SHA3-384 | 3.11 ns/B 307.0 MiB/s - c/B SHA3-512 | 4.48 ns/B 212.7 MiB/s - c/B SHAKE128 | 1.94 ns/B 491.2 MiB/s - c/B SHAKE256 | 2.39 ns/B 399.3 MiB/s - c/B BLAKE2B_512 | 1.37 ns/B 698.6 MiB/s - c/B BLAKE2B_384 | 1.36 ns/B 699.9 MiB/s - c/B BLAKE2B_256 | 1.36 ns/B 700.0 MiB/s - c/B BLAKE2B_160 | 1.37 ns/B 698.5 MiB/s - c/B BLAKE2S_256 | 2.31 ns/B 413.4 MiB/s - c/B BLAKE2S_224 | 2.31 ns/B 413.4 MiB/s - c/B BLAKE2S_160 | 2.31 ns/B 413.4 MiB/s - c/B BLAKE2S_128 | 2.31 ns/B 413.4 MiB/s - c/B SM3 | 3.99 ns/B 238.9 MiB/s - c/B SHA512_256 | 2.15 ns/B 443.3 MiB/s - c/B SHA512_224 | 2.15 ns/B 443.0 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 13.60 ns/B 70.11 MiB/s - c/B HMAC_SHA256 | 3.26 ns/B 292.8 MiB/s - c/B HMAC_SHA224 | 3.26 ns/B 292.8 MiB/s - c/B HMAC_SHA512 | 2.15 ns/B 444.1 MiB/s - c/B HMAC_SHA384 | 2.15 ns/B 442.6 MiB/s - c/B HMAC_SHA1 | 4.34 ns/B 219.7 MiB/s - c/B HMAC_MD5 | 3.34 ns/B 285.2 MiB/s - c/B HMAC_MD4 | 1.88 ns/B 506.4 MiB/s - c/B HMAC_RIPEMD160 | 4.12 ns/B 231.3 MiB/s - c/B HMAC_TIGER | 2.19 ns/B 436.3 MiB/s - c/B HMAC_WHIRLPOOL | 9.17 ns/B 104.0 MiB/s - c/B HMAC_GOSTR3411_94 | 36.93 ns/B 25.83 MiB/s - c/B HMAC_STRIBOG256 | 10.64 ns/B 89.64 MiB/s - c/B HMAC_STRIBOG512 | 10.63 ns/B 89.72 MiB/s - c/B HMAC_SHA3_224 | 2.27 ns/B 420.3 MiB/s - c/B HMAC_SHA3_256 | 2.39 ns/B 398.8 MiB/s - c/B HMAC_SHA3_384 | 3.10 ns/B 307.2 MiB/s - c/B HMAC_SHA3_512 | 4.49 ns/B 212.6 MiB/s - c/B HMAC_GOSTR3411_CP | 36.81 ns/B 25.91 MiB/s - c/B HMAC_BLAKE2B_512 | 1.36 ns/B 698.8 MiB/s - c/B HMAC_BLAKE2B_384 | 1.36 ns/B 700.5 MiB/s - c/B HMAC_BLAKE2B_256 | 1.36 ns/B 699.6 MiB/s - c/B HMAC_BLAKE2B_160 | 1.36 ns/B 699.0 MiB/s - c/B HMAC_BLAKE2S_256 | 2.30 ns/B 413.8 MiB/s - c/B HMAC_BLAKE2S_224 | 2.31 ns/B 413.0 MiB/s - c/B HMAC_BLAKE2S_160 | 2.30 ns/B 415.3 MiB/s - c/B HMAC_BLAKE2S_128 | 2.31 ns/B 413.1 MiB/s - c/B HMAC_SM3 | 3.99 ns/B 239.0 MiB/s - c/B HMAC_SHA512_256 | 2.15 ns/B 442.7 MiB/s - c/B HMAC_SHA512_224 | 2.16 ns/B 442.3 MiB/s - c/B CMAC_AES | 1.05 ns/B 904.1 MiB/s - c/B CMAC_3DES | 45.65 ns/B 20.89 MiB/s - c/B CMAC_CAMELLIA | 7.62 ns/B 125.2 MiB/s - c/B CMAC_CAST5 | 12.62 ns/B 75.56 MiB/s - c/B CMAC_BLOWFISH | 10.58 ns/B 90.18 MiB/s - c/B CMAC_TWOFISH | 6.88 ns/B 138.6 MiB/s - c/B CMAC_SERPENT | 16.36 ns/B 58.29 MiB/s - c/B CMAC_SEED | 15.30 ns/B 62.32 MiB/s - c/B CMAC_RFC2268 | 28.03 ns/B 34.02 MiB/s - c/B CMAC_IDEA | 18.89 ns/B 50.47 MiB/s - c/B CMAC_GOST28147 | 28.30 ns/B 33.69 MiB/s - c/B CMAC_SM4 | 21.73 ns/B 43.89 MiB/s - c/B GMAC_AES | 0.136 ns/B 7022 MiB/s - c/B GMAC_CAMELLIA | 0.136 ns/B 7018 MiB/s - c/B GMAC_TWOFISH | 0.134 ns/B 7111 MiB/s - c/B GMAC_SERPENT | 0.135 ns/B 7055 MiB/s - c/B GMAC_SEED | 0.135 ns/B 7087 MiB/s - c/B POLY1305 | 0.451 ns/B 2117 MiB/s - c/B POLY1305_AES | 0.453 ns/B 2103 MiB/s - c/B POLY1305_CAMELLIA | 0.452 ns/B 2112 MiB/s - c/B POLY1305_TWOFISH | 0.449 ns/B 2125 MiB/s - c/B POLY1305_SERPENT | 0.452 ns/B 2111 MiB/s - c/B POLY1305_SEED | 0.452 ns/B 2108 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 17.78 ns/B 53.64 MiB/s - c/B ECB dec | 18.04 ns/B 52.85 MiB/s - c/B CBC enc | 18.88 ns/B 50.50 MiB/s - c/B CBC dec | 18.08 ns/B 52.75 MiB/s - c/B CFB enc | 18.91 ns/B 50.44 MiB/s - c/B CFB dec | 17.90 ns/B 53.27 MiB/s - c/B OFB enc | 18.40 ns/B 51.82 MiB/s - c/B OFB dec | 18.40 ns/B 51.82 MiB/s - c/B CTR enc | 17.52 ns/B 54.44 MiB/s - c/B CTR dec | 17.51 ns/B 54.45 MiB/s - c/B EAX enc | 36.76 ns/B 25.94 MiB/s - c/B EAX dec | 36.81 ns/B 25.91 MiB/s - c/B EAX auth | 18.87 ns/B 50.53 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 43.59 ns/B 21.88 MiB/s - c/B ECB dec | 43.48 ns/B 21.93 MiB/s - c/B CBC enc | 45.62 ns/B 20.91 MiB/s - c/B CBC dec | 42.74 ns/B 22.31 MiB/s - c/B CFB enc | 45.60 ns/B 20.91 MiB/s - c/B CFB dec | 42.90 ns/B 22.23 MiB/s - c/B OFB enc | 44.58 ns/B 21.39 MiB/s - c/B OFB dec | 44.59 ns/B 21.39 MiB/s - c/B CTR enc | 42.96 ns/B 22.20 MiB/s - c/B CTR dec | 42.97 ns/B 22.20 MiB/s - c/B EAX enc | 88.59 ns/B 10.76 MiB/s - c/B EAX dec | 88.47 ns/B 10.78 MiB/s - c/B EAX auth | 45.60 ns/B 20.91 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.42 ns/B 91.49 MiB/s - c/B ECB dec | 10.51 ns/B 90.72 MiB/s - c/B CBC enc | 12.58 ns/B 75.84 MiB/s - c/B CBC dec | 3.98 ns/B 239.5 MiB/s - c/B CFB enc | 12.65 ns/B 75.42 MiB/s - c/B CFB dec | 4.12 ns/B 231.3 MiB/s - c/B OFB enc | 10.82 ns/B 88.13 MiB/s - c/B OFB dec | 10.82 ns/B 88.16 MiB/s - c/B CTR enc | 4.17 ns/B 228.8 MiB/s - c/B CTR dec | 4.17 ns/B 228.8 MiB/s - c/B EAX enc | 16.77 ns/B 56.86 MiB/s - c/B EAX dec | 16.75 ns/B 56.94 MiB/s - c/B EAX auth | 12.60 ns/B 75.68 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.35 ns/B 114.2 MiB/s - c/B ECB dec | 7.53 ns/B 126.7 MiB/s - c/B CBC enc | 10.45 ns/B 91.24 MiB/s - c/B CBC dec | 2.90 ns/B 328.5 MiB/s - c/B CFB enc | 10.43 ns/B 91.47 MiB/s - c/B CFB dec | 3.03 ns/B 314.8 MiB/s - c/B OFB enc | 9.11 ns/B 104.7 MiB/s - c/B OFB dec | 8.93 ns/B 106.8 MiB/s - c/B CTR enc | 3.08 ns/B 309.7 MiB/s - c/B CTR dec | 3.08 ns/B 309.6 MiB/s - c/B EAX enc | 13.53 ns/B 70.51 MiB/s - c/B EAX dec | 13.55 ns/B 70.39 MiB/s - c/B EAX auth | 10.43 ns/B 91.42 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.29 ns/B 738.5 MiB/s - c/B ECB dec | 1.38 ns/B 689.7 MiB/s - c/B CBC enc | 1.06 ns/B 903.5 MiB/s - c/B CBC dec | 0.190 ns/B 5008 MiB/s - c/B CFB enc | 1.04 ns/B 918.4 MiB/s - c/B CFB dec | 0.190 ns/B 5007 MiB/s - c/B OFB enc | 1.40 ns/B 683.1 MiB/s - c/B OFB dec | 1.39 ns/B 683.9 MiB/s - c/B CTR enc | 0.196 ns/B 4868 MiB/s - c/B CTR dec | 0.198 ns/B 4812 MiB/s - c/B XTS enc | 0.310 ns/B 3079 MiB/s - c/B XTS dec | 0.308 ns/B 3092 MiB/s - c/B CCM enc | 1.25 ns/B 761.3 MiB/s - c/B CCM dec | 1.26 ns/B 759.3 MiB/s - c/B CCM auth | 1.05 ns/B 904.3 MiB/s - c/B EAX enc | 1.25 ns/B 762.0 MiB/s - c/B EAX dec | 1.25 ns/B 761.7 MiB/s - c/B EAX auth | 1.06 ns/B 902.8 MiB/s - c/B GCM enc | 0.331 ns/B 2880 MiB/s - c/B GCM dec | 0.331 ns/B 2879 MiB/s - c/B GCM auth | 0.135 ns/B 7060 MiB/s - c/B OCB enc | 0.240 ns/B 3975 MiB/s - c/B OCB dec | 0.241 ns/B 3951 MiB/s - c/B OCB auth | 0.223 ns/B 4278 MiB/s - c/B SIV enc | 1.26 ns/B 758.8 MiB/s - c/B SIV dec | 1.27 ns/B 748.2 MiB/s - c/B SIV auth | 1.06 ns/B 903.7 MiB/s - c/B GCM-SIV enc | 1.61 ns/B 591.1 MiB/s - c/B GCM-SIV dec | 1.64 ns/B 582.9 MiB/s - c/B GCM-SIV auth | 0.255 ns/B 3742 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.33 ns/B 717.9 MiB/s - c/B ECB dec | 1.40 ns/B 679.6 MiB/s - c/B CBC enc | 1.25 ns/B 761.2 MiB/s - c/B CBC dec | 0.225 ns/B 4234 MiB/s - c/B CFB enc | 1.24 ns/B 772.2 MiB/s - c/B CFB dec | 0.224 ns/B 4262 MiB/s - c/B OFB enc | 1.57 ns/B 607.4 MiB/s - c/B OFB dec | 1.56 ns/B 609.9 MiB/s - c/B CTR enc | 0.231 ns/B 4137 MiB/s - c/B CTR dec | 0.230 ns/B 4153 MiB/s - c/B XTS enc | 0.342 ns/B 2792 MiB/s - c/B XTS dec | 0.343 ns/B 2779 MiB/s - c/B CCM enc | 1.48 ns/B 643.3 MiB/s - c/B CCM dec | 1.48 ns/B 643.2 MiB/s - c/B CCM auth | 1.26 ns/B 755.0 MiB/s - c/B EAX enc | 1.48 ns/B 642.7 MiB/s - c/B EAX dec | 1.48 ns/B 642.8 MiB/s - c/B EAX auth | 1.25 ns/B 761.6 MiB/s - c/B GCM enc | 0.365 ns/B 2611 MiB/s - c/B GCM dec | 0.365 ns/B 2612 MiB/s - c/B GCM auth | 0.136 ns/B 6992 MiB/s - c/B OCB enc | 0.276 ns/B 3453 MiB/s - c/B OCB dec | 0.278 ns/B 3433 MiB/s - c/B OCB auth | 0.260 ns/B 3673 MiB/s - c/B SIV enc | 1.48 ns/B 642.4 MiB/s - c/B SIV dec | 1.51 ns/B 631.7 MiB/s - c/B SIV auth | 1.25 ns/B 761.3 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.40 ns/B 681.6 MiB/s - c/B ECB dec | 1.47 ns/B 650.3 MiB/s - c/B CBC enc | 1.45 ns/B 657.3 MiB/s - c/B CBC dec | 0.259 ns/B 3682 MiB/s - c/B CFB enc | 1.43 ns/B 666.9 MiB/s - c/B CFB dec | 0.259 ns/B 3679 MiB/s - c/B OFB enc | 1.79 ns/B 532.5 MiB/s - c/B OFB dec | 1.79 ns/B 532.4 MiB/s - c/B CTR enc | 0.264 ns/B 3606 MiB/s - c/B CTR dec | 0.268 ns/B 3553 MiB/s - c/B XTS enc | 0.374 ns/B 2550 MiB/s - c/B XTS dec | 0.373 ns/B 2554 MiB/s - c/B CCM enc | 1.72 ns/B 556.0 MiB/s - c/B CCM dec | 1.72 ns/B 555.2 MiB/s - c/B CCM auth | 1.45 ns/B 657.9 MiB/s - c/B EAX enc | 1.71 ns/B 556.1 MiB/s - c/B EAX dec | 1.73 ns/B 551.8 MiB/s - c/B EAX auth | 1.45 ns/B 657.1 MiB/s - c/B GCM enc | 0.400 ns/B 2385 MiB/s - c/B GCM dec | 0.399 ns/B 2388 MiB/s - c/B GCM auth | 0.135 ns/B 7088 MiB/s - c/B OCB enc | 0.312 ns/B 3061 MiB/s - c/B OCB dec | 0.312 ns/B 3054 MiB/s - c/B OCB auth | 0.295 ns/B 3236 MiB/s - c/B SIV enc | 1.71 ns/B 556.8 MiB/s - c/B SIV dec | 1.74 ns/B 549.2 MiB/s - c/B SIV auth | 1.45 ns/B 657.8 MiB/s - c/B GCM-SIV enc | 1.76 ns/B 540.5 MiB/s - c/B GCM-SIV dec | 1.79 ns/B 532.7 MiB/s - c/B GCM-SIV auth | 0.257 ns/B 3713 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.42 ns/B 148.6 MiB/s - c/B ECB dec | 6.46 ns/B 147.6 MiB/s - c/B CBC enc | 6.90 ns/B 138.3 MiB/s - c/B CBC dec | 6.21 ns/B 153.6 MiB/s - c/B CFB enc | 6.92 ns/B 137.8 MiB/s - c/B CFB dec | 6.26 ns/B 152.3 MiB/s - c/B OFB enc | 6.55 ns/B 145.7 MiB/s - c/B OFB dec | 6.54 ns/B 145.8 MiB/s - c/B CTR enc | 6.41 ns/B 148.7 MiB/s - c/B CTR dec | 6.41 ns/B 148.9 MiB/s - c/B XTS enc | 6.72 ns/B 141.8 MiB/s - c/B XTS dec | 6.83 ns/B 139.6 MiB/s - c/B CCM enc | 13.33 ns/B 71.56 MiB/s - c/B CCM dec | 13.32 ns/B 71.59 MiB/s - c/B CCM auth | 6.94 ns/B 137.4 MiB/s - c/B EAX enc | 13.28 ns/B 71.80 MiB/s - c/B EAX dec | 13.29 ns/B 71.74 MiB/s - c/B EAX auth | 6.90 ns/B 138.2 MiB/s - c/B GCM enc | 6.57 ns/B 145.2 MiB/s - c/B GCM dec | 6.54 ns/B 145.8 MiB/s - c/B GCM auth | 0.135 ns/B 7082 MiB/s - c/B OCB enc | 7.28 ns/B 131.1 MiB/s - c/B OCB dec | 7.35 ns/B 129.7 MiB/s - c/B OCB auth | 6.99 ns/B 136.4 MiB/s - c/B SIV enc | 13.29 ns/B 71.77 MiB/s - c/B SIV dec | 13.35 ns/B 71.46 MiB/s - c/B SIV auth | 6.88 ns/B 138.6 MiB/s - c/B GCM-SIV enc | 6.78 ns/B 140.8 MiB/s - c/B GCM-SIV dec | 6.77 ns/B 140.9 MiB/s - c/B GCM-SIV auth | 0.260 ns/B 3675 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 5.87 ns/B 162.5 MiB/s - c/B STREAM dec | 5.70 ns/B 167.4 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.26 ns/B 58.65 MiB/s - c/B ECB dec | 16.22 ns/B 58.79 MiB/s - c/B CBC enc | 18.65 ns/B 51.14 MiB/s - c/B CBC dec | 16.36 ns/B 58.30 MiB/s - c/B CFB enc | 18.65 ns/B 51.12 MiB/s - c/B CFB dec | 16.57 ns/B 57.57 MiB/s - c/B OFB enc | 17.60 ns/B 54.19 MiB/s - c/B OFB dec | 17.60 ns/B 54.20 MiB/s - c/B CTR enc | 16.63 ns/B 57.35 MiB/s - c/B CTR dec | 16.63 ns/B 57.35 MiB/s - c/B EAX enc | 35.22 ns/B 27.08 MiB/s - c/B EAX dec | 35.24 ns/B 27.06 MiB/s - c/B EAX auth | 18.68 ns/B 51.05 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.42 ns/B 148.5 MiB/s - c/B ECB dec | 6.47 ns/B 147.4 MiB/s - c/B CBC enc | 6.90 ns/B 138.3 MiB/s - c/B CBC dec | 6.23 ns/B 153.2 MiB/s - c/B CFB enc | 6.90 ns/B 138.1 MiB/s - c/B CFB dec | 6.26 ns/B 152.5 MiB/s - c/B OFB enc | 6.55 ns/B 145.6 MiB/s - c/B OFB dec | 6.55 ns/B 145.6 MiB/s - c/B CTR enc | 6.42 ns/B 148.4 MiB/s - c/B CTR dec | 6.41 ns/B 148.8 MiB/s - c/B XTS enc | 6.75 ns/B 141.3 MiB/s - c/B XTS dec | 6.78 ns/B 140.6 MiB/s - c/B CCM enc | 13.36 ns/B 71.40 MiB/s - c/B CCM dec | 13.37 ns/B 71.32 MiB/s - c/B CCM auth | 6.93 ns/B 137.6 MiB/s - c/B EAX enc | 13.29 ns/B 71.76 MiB/s - c/B EAX dec | 13.30 ns/B 71.71 MiB/s - c/B EAX auth | 6.87 ns/B 138.7 MiB/s - c/B GCM enc | 6.54 ns/B 145.9 MiB/s - c/B GCM dec | 6.55 ns/B 145.7 MiB/s - c/B GCM auth | 0.135 ns/B 7081 MiB/s - c/B OCB enc | 7.26 ns/B 131.4 MiB/s - c/B OCB dec | 7.34 ns/B 129.9 MiB/s - c/B OCB auth | 6.97 ns/B 136.8 MiB/s - c/B SIV enc | 13.31 ns/B 71.67 MiB/s - c/B SIV dec | 13.30 ns/B 71.69 MiB/s - c/B SIV auth | 6.89 ns/B 138.3 MiB/s - c/B GCM-SIV enc | 6.76 ns/B 141.2 MiB/s - c/B GCM-SIV dec | 6.78 ns/B 140.7 MiB/s - c/B GCM-SIV auth | 0.260 ns/B 3666 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.60 ns/B 61.13 MiB/s - c/B ECB dec | 13.52 ns/B 70.52 MiB/s - c/B CBC enc | 16.33 ns/B 58.39 MiB/s - c/B CBC dec | 13.26 ns/B 71.93 MiB/s - c/B CFB enc | 16.33 ns/B 58.38 MiB/s - c/B CFB dec | 15.41 ns/B 61.87 MiB/s - c/B OFB enc | 15.80 ns/B 60.37 MiB/s - c/B OFB dec | 15.79 ns/B 60.40 MiB/s - c/B CTR enc | 15.57 ns/B 61.26 MiB/s - c/B CTR dec | 15.56 ns/B 61.29 MiB/s - c/B XTS enc | 15.89 ns/B 60.02 MiB/s - c/B XTS dec | 13.79 ns/B 69.14 MiB/s - c/B CCM enc | 31.92 ns/B 29.88 MiB/s - c/B CCM dec | 31.91 ns/B 29.88 MiB/s - c/B CCM auth | 16.33 ns/B 58.42 MiB/s - c/B EAX enc | 31.89 ns/B 29.90 MiB/s - c/B EAX dec | 31.90 ns/B 29.90 MiB/s - c/B EAX auth | 16.34 ns/B 58.37 MiB/s - c/B GCM enc | 15.71 ns/B 60.70 MiB/s - c/B GCM dec | 15.72 ns/B 60.68 MiB/s - c/B GCM auth | 0.134 ns/B 7125 MiB/s - c/B OCB enc | 16.48 ns/B 57.88 MiB/s - c/B OCB dec | 14.34 ns/B 66.49 MiB/s - c/B OCB auth | 16.19 ns/B 58.89 MiB/s - c/B SIV enc | 31.91 ns/B 29.88 MiB/s - c/B SIV dec | 31.93 ns/B 29.87 MiB/s - c/B SIV auth | 16.33 ns/B 58.40 MiB/s - c/B GCM-SIV enc | 16.02 ns/B 59.55 MiB/s - c/B GCM-SIV dec | 15.99 ns/B 59.64 MiB/s - c/B GCM-SIV auth | 0.253 ns/B 3767 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.61 ns/B 61.10 MiB/s - c/B ECB dec | 13.52 ns/B 70.55 MiB/s - c/B CBC enc | 16.32 ns/B 58.42 MiB/s - c/B CBC dec | 13.26 ns/B 71.95 MiB/s - c/B CFB enc | 16.35 ns/B 58.32 MiB/s - c/B CFB dec | 15.41 ns/B 61.88 MiB/s - c/B OFB enc | 15.80 ns/B 60.37 MiB/s - c/B OFB dec | 15.80 ns/B 60.35 MiB/s - c/B CTR enc | 15.58 ns/B 61.21 MiB/s - c/B CTR dec | 15.57 ns/B 61.26 MiB/s - c/B XTS enc | 15.93 ns/B 59.88 MiB/s - c/B XTS dec | 13.81 ns/B 69.05 MiB/s - c/B CCM enc | 31.90 ns/B 29.89 MiB/s - c/B CCM dec | 31.90 ns/B 29.89 MiB/s - c/B CCM auth | 16.35 ns/B 58.33 MiB/s - c/B EAX enc | 31.90 ns/B 29.90 MiB/s - c/B EAX dec | 31.90 ns/B 29.89 MiB/s - c/B EAX auth | 16.36 ns/B 58.28 MiB/s - c/B GCM enc | 15.71 ns/B 60.72 MiB/s - c/B GCM dec | 15.72 ns/B 60.68 MiB/s - c/B GCM auth | 0.133 ns/B 7171 MiB/s - c/B OCB enc | 16.47 ns/B 57.90 MiB/s - c/B OCB dec | 14.35 ns/B 66.47 MiB/s - c/B OCB auth | 16.18 ns/B 58.92 MiB/s - c/B SIV enc | 31.88 ns/B 29.91 MiB/s - c/B SIV dec | 31.90 ns/B 29.89 MiB/s - c/B SIV auth | 16.31 ns/B 58.46 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.60 ns/B 61.12 MiB/s - c/B ECB dec | 13.52 ns/B 70.55 MiB/s - c/B CBC enc | 16.33 ns/B 58.40 MiB/s - c/B CBC dec | 13.27 ns/B 71.88 MiB/s - c/B CFB enc | 16.35 ns/B 58.32 MiB/s - c/B CFB dec | 15.42 ns/B 61.86 MiB/s - c/B OFB enc | 15.81 ns/B 60.34 MiB/s - c/B OFB dec | 15.79 ns/B 60.38 MiB/s - c/B CTR enc | 15.57 ns/B 61.26 MiB/s - c/B CTR dec | 15.58 ns/B 61.22 MiB/s - c/B XTS enc | 15.89 ns/B 60.02 MiB/s - c/B XTS dec | 13.80 ns/B 69.12 MiB/s - c/B CCM enc | 31.92 ns/B 29.88 MiB/s - c/B CCM dec | 31.92 ns/B 29.88 MiB/s - c/B CCM auth | 16.35 ns/B 58.33 MiB/s - c/B EAX enc | 31.90 ns/B 29.90 MiB/s - c/B EAX dec | 31.90 ns/B 29.90 MiB/s - c/B EAX auth | 16.35 ns/B 58.34 MiB/s - c/B GCM enc | 15.71 ns/B 60.72 MiB/s - c/B GCM dec | 15.69 ns/B 60.77 MiB/s - c/B GCM auth | 0.134 ns/B 7105 MiB/s - c/B OCB enc | 16.48 ns/B 57.86 MiB/s - c/B OCB dec | 14.34 ns/B 66.49 MiB/s - c/B OCB auth | 16.20 ns/B 58.88 MiB/s - c/B SIV enc | 31.92 ns/B 29.88 MiB/s - c/B SIV dec | 31.93 ns/B 29.86 MiB/s - c/B SIV auth | 16.33 ns/B 58.39 MiB/s - c/B GCM-SIV enc | 16.00 ns/B 59.60 MiB/s - c/B GCM-SIV dec | 16.02 ns/B 59.53 MiB/s - c/B GCM-SIV auth | 0.256 ns/B 3728 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 25.93 ns/B 36.78 MiB/s - c/B ECB dec | 12.19 ns/B 78.26 MiB/s - c/B CBC enc | 28.00 ns/B 34.05 MiB/s - c/B CBC dec | 12.30 ns/B 77.53 MiB/s - c/B CFB enc | 28.00 ns/B 34.06 MiB/s - c/B CFB dec | 26.20 ns/B 36.40 MiB/s - c/B OFB enc | 26.66 ns/B 35.78 MiB/s - c/B OFB dec | 26.65 ns/B 35.79 MiB/s - c/B CTR enc | 26.23 ns/B 36.35 MiB/s - c/B CTR dec | 26.23 ns/B 36.36 MiB/s - c/B EAX enc | 54.23 ns/B 17.58 MiB/s - c/B EAX dec | 54.23 ns/B 17.59 MiB/s - c/B EAX auth | 28.00 ns/B 34.05 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 25.94 ns/B 36.77 MiB/s - c/B ECB dec | 12.18 ns/B 78.31 MiB/s - c/B CBC enc | 28.01 ns/B 34.05 MiB/s - c/B CBC dec | 12.31 ns/B 77.47 MiB/s - c/B CFB enc | 28.03 ns/B 34.03 MiB/s - c/B CFB dec | 26.22 ns/B 36.37 MiB/s - c/B OFB enc | 26.68 ns/B 35.75 MiB/s - c/B OFB dec | 26.66 ns/B 35.77 MiB/s - c/B CTR enc | 26.24 ns/B 36.34 MiB/s - c/B CTR dec | 26.24 ns/B 36.35 MiB/s - c/B EAX enc | 54.26 ns/B 17.58 MiB/s - c/B EAX dec | 54.26 ns/B 17.58 MiB/s - c/B EAX auth | 27.99 ns/B 34.07 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.33 ns/B 66.53 MiB/s - c/B ECB dec | 14.34 ns/B 66.52 MiB/s - c/B CBC enc | 15.28 ns/B 62.42 MiB/s - c/B CBC dec | 14.44 ns/B 66.05 MiB/s - c/B CFB enc | 15.29 ns/B 62.39 MiB/s - c/B CFB dec | 14.48 ns/B 65.88 MiB/s - c/B OFB enc | 14.49 ns/B 65.84 MiB/s - c/B OFB dec | 14.49 ns/B 65.83 MiB/s - c/B CTR enc | 14.50 ns/B 65.76 MiB/s - c/B CTR dec | 14.50 ns/B 65.78 MiB/s - c/B XTS enc | 14.51 ns/B 65.72 MiB/s - c/B XTS dec | 14.58 ns/B 65.43 MiB/s - c/B CCM enc | 29.78 ns/B 32.02 MiB/s - c/B CCM dec | 29.81 ns/B 31.99 MiB/s - c/B CCM auth | 15.31 ns/B 62.29 MiB/s - c/B EAX enc | 29.77 ns/B 32.03 MiB/s - c/B EAX dec | 29.77 ns/B 32.04 MiB/s - c/B EAX auth | 15.30 ns/B 62.34 MiB/s - c/B GCM enc | 14.65 ns/B 65.12 MiB/s - c/B GCM dec | 14.64 ns/B 65.16 MiB/s - c/B GCM auth | 0.134 ns/B 7100 MiB/s - c/B OCB enc | 15.13 ns/B 63.02 MiB/s - c/B OCB dec | 15.13 ns/B 63.03 MiB/s - c/B OCB auth | 14.82 ns/B 64.35 MiB/s - c/B SIV enc | 29.78 ns/B 32.03 MiB/s - c/B SIV dec | 29.80 ns/B 32.01 MiB/s - c/B SIV auth | 15.29 ns/B 62.38 MiB/s - c/B GCM-SIV enc | 14.78 ns/B 64.52 MiB/s - c/B GCM-SIV dec | 14.73 ns/B 64.76 MiB/s - c/B GCM-SIV auth | 0.257 ns/B 3709 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.12 ns/B 133.9 MiB/s - c/B ECB dec | 7.12 ns/B 134.0 MiB/s - c/B CBC enc | 7.60 ns/B 125.5 MiB/s - c/B CBC dec | 6.83 ns/B 139.7 MiB/s - c/B CFB enc | 7.59 ns/B 125.6 MiB/s - c/B CFB dec | 6.97 ns/B 136.8 MiB/s - c/B OFB enc | 7.23 ns/B 131.8 MiB/s - c/B OFB dec | 7.24 ns/B 131.8 MiB/s - c/B CTR enc | 7.03 ns/B 135.7 MiB/s - c/B CTR dec | 7.04 ns/B 135.4 MiB/s - c/B XTS enc | 7.39 ns/B 129.0 MiB/s - c/B XTS dec | 7.36 ns/B 129.6 MiB/s - c/B CCM enc | 14.63 ns/B 65.18 MiB/s - c/B CCM dec | 14.67 ns/B 64.99 MiB/s - c/B CCM auth | 7.63 ns/B 125.0 MiB/s - c/B EAX enc | 14.67 ns/B 65.03 MiB/s - c/B EAX dec | 14.63 ns/B 65.18 MiB/s - c/B EAX auth | 7.60 ns/B 125.4 MiB/s - c/B GCM enc | 7.18 ns/B 132.8 MiB/s - c/B GCM dec | 7.16 ns/B 133.1 MiB/s - c/B GCM auth | 0.133 ns/B 7165 MiB/s - c/B OCB enc | 7.96 ns/B 119.9 MiB/s - c/B OCB dec | 7.95 ns/B 120.0 MiB/s - c/B OCB auth | 7.65 ns/B 124.7 MiB/s - c/B SIV enc | 14.65 ns/B 65.10 MiB/s - c/B SIV dec | 14.67 ns/B 65.00 MiB/s - c/B SIV auth | 7.61 ns/B 125.3 MiB/s - c/B GCM-SIV enc | 7.48 ns/B 127.5 MiB/s - c/B GCM-SIV dec | 7.51 ns/B 126.9 MiB/s - c/B GCM-SIV auth | 0.256 ns/B 3720 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.28 ns/B 102.8 MiB/s - c/B ECB dec | 9.27 ns/B 102.9 MiB/s - c/B CBC enc | 9.75 ns/B 97.77 MiB/s - c/B CBC dec | 8.99 ns/B 106.1 MiB/s - c/B CFB enc | 9.75 ns/B 97.79 MiB/s - c/B CFB dec | 9.15 ns/B 104.2 MiB/s - c/B OFB enc | 9.38 ns/B 101.7 MiB/s - c/B OFB dec | 9.39 ns/B 101.6 MiB/s - c/B CTR enc | 9.20 ns/B 103.7 MiB/s - c/B CTR dec | 9.19 ns/B 103.8 MiB/s - c/B XTS enc | 9.55 ns/B 99.87 MiB/s - c/B XTS dec | 9.53 ns/B 100.0 MiB/s - c/B CCM enc | 19.00 ns/B 50.20 MiB/s - c/B CCM dec | 18.96 ns/B 50.30 MiB/s - c/B CCM auth | 9.77 ns/B 97.57 MiB/s - c/B EAX enc | 18.95 ns/B 50.33 MiB/s - c/B EAX dec | 18.97 ns/B 50.28 MiB/s - c/B EAX auth | 9.76 ns/B 97.75 MiB/s - c/B GCM enc | 9.33 ns/B 102.2 MiB/s - c/B GCM dec | 9.35 ns/B 102.0 MiB/s - c/B GCM auth | 0.134 ns/B 7135 MiB/s - c/B OCB enc | 10.10 ns/B 94.40 MiB/s - c/B OCB dec | 10.11 ns/B 94.30 MiB/s - c/B OCB auth | 9.81 ns/B 97.20 MiB/s - c/B SIV enc | 18.99 ns/B 50.23 MiB/s - c/B SIV dec | 18.97 ns/B 50.27 MiB/s - c/B SIV auth | 9.76 ns/B 97.71 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.28 ns/B 102.7 MiB/s - c/B ECB dec | 9.28 ns/B 102.8 MiB/s - c/B CBC enc | 9.76 ns/B 97.74 MiB/s - c/B CBC dec | 8.99 ns/B 106.1 MiB/s - c/B CFB enc | 9.76 ns/B 97.74 MiB/s - c/B CFB dec | 9.16 ns/B 104.2 MiB/s - c/B OFB enc | 9.39 ns/B 101.5 MiB/s - c/B OFB dec | 9.39 ns/B 101.6 MiB/s - c/B CTR enc | 9.21 ns/B 103.6 MiB/s - c/B CTR dec | 9.20 ns/B 103.6 MiB/s - c/B XTS enc | 9.55 ns/B 99.81 MiB/s - c/B XTS dec | 9.54 ns/B 99.99 MiB/s - c/B CCM enc | 19.00 ns/B 50.18 MiB/s - c/B CCM dec | 19.00 ns/B 50.19 MiB/s - c/B CCM auth | 9.77 ns/B 97.56 MiB/s - c/B EAX enc | 18.96 ns/B 50.31 MiB/s - c/B EAX dec | 18.95 ns/B 50.34 MiB/s - c/B EAX auth | 9.75 ns/B 97.79 MiB/s - c/B GCM enc | 9.35 ns/B 102.0 MiB/s - c/B GCM dec | 9.34 ns/B 102.1 MiB/s - c/B GCM auth | 0.133 ns/B 7156 MiB/s - c/B OCB enc | 10.11 ns/B 94.34 MiB/s - c/B OCB dec | 10.11 ns/B 94.34 MiB/s - c/B OCB auth | 9.79 ns/B 97.37 MiB/s - c/B SIV enc | 18.99 ns/B 50.22 MiB/s - c/B SIV dec | 18.98 ns/B 50.25 MiB/s - c/B SIV auth | 9.77 ns/B 97.66 MiB/s - c/B GCM-SIV enc | 9.63 ns/B 98.99 MiB/s - c/B GCM-SIV dec | 9.67 ns/B 98.65 MiB/s - c/B GCM-SIV auth | 0.255 ns/B 3736 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.34 ns/B 285.3 MiB/s - c/B STREAM dec | 3.35 ns/B 285.0 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.18 ns/B 436.9 MiB/s - c/B STREAM dec | 2.19 ns/B 436.4 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 26.26 ns/B 36.32 MiB/s - c/B ECB dec | 26.00 ns/B 36.68 MiB/s - c/B CBC enc | 28.33 ns/B 33.67 MiB/s - c/B CBC dec | 28.98 ns/B 32.91 MiB/s - c/B CFB enc | 32.78 ns/B 29.09 MiB/s - c/B CFB dec | 30.48 ns/B 31.29 MiB/s - c/B OFB enc | 30.58 ns/B 31.18 MiB/s - c/B OFB dec | 30.60 ns/B 31.16 MiB/s - c/B CTR enc | 30.55 ns/B 31.22 MiB/s - c/B CTR dec | 30.57 ns/B 31.20 MiB/s - c/B EAX enc | 63.25 ns/B 15.08 MiB/s - c/B EAX dec | 63.27 ns/B 15.07 MiB/s - c/B EAX auth | 32.83 ns/B 29.05 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.815 ns/B 1170 MiB/s - c/B STREAM dec | 0.817 ns/B 1168 MiB/s - c/B POLY1305 enc | 1.17 ns/B 811.7 MiB/s - c/B POLY1305 dec | 1.17 ns/B 813.7 MiB/s - c/B POLY1305 auth | 0.522 ns/B 1827 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 30.95 ns/B 30.81 MiB/s - c/B ECB dec | 30.10 ns/B 31.68 MiB/s - c/B CBC enc | 33.10 ns/B 28.81 MiB/s - c/B CBC dec | 30.18 ns/B 31.60 MiB/s - c/B CFB enc | 33.00 ns/B 28.90 MiB/s - c/B CFB dec | 30.80 ns/B 30.96 MiB/s - c/B OFB enc | 31.19 ns/B 30.58 MiB/s - c/B OFB dec | 31.31 ns/B 30.46 MiB/s - c/B CTR enc | 31.21 ns/B 30.56 MiB/s - c/B CTR dec | 31.22 ns/B 30.54 MiB/s - c/B EAX enc | 64.13 ns/B 14.87 MiB/s - c/B EAX dec | 64.11 ns/B 14.88 MiB/s - c/B EAX auth | 33.12 ns/B 28.79 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.63 ns/B 38.72 MiB/s - c/B ECB dec | 24.59 ns/B 38.78 MiB/s - c/B CBC enc | 25.14 ns/B 37.93 MiB/s - c/B CBC dec | 12.88 ns/B 74.02 MiB/s - c/B CFB enc | 25.16 ns/B 37.91 MiB/s - c/B CFB dec | 12.87 ns/B 74.10 MiB/s - c/B OFB enc | 24.28 ns/B 39.28 MiB/s - c/B OFB dec | 23.31 ns/B 40.91 MiB/s - c/B CTR enc | 11.97 ns/B 79.70 MiB/s - c/B CTR dec | 11.13 ns/B 85.67 MiB/s - c/B XTS enc | 21.65 ns/B 44.04 MiB/s - c/B XTS dec | 22.05 ns/B 43.25 MiB/s - c/B CCM enc | 32.68 ns/B 29.18 MiB/s - c/B CCM dec | 32.86 ns/B 29.02 MiB/s - c/B CCM auth | 21.76 ns/B 43.83 MiB/s - c/B EAX enc | 32.88 ns/B 29.01 MiB/s - c/B EAX dec | 34.17 ns/B 27.91 MiB/s - c/B EAX auth | 25.15 ns/B 37.92 MiB/s - c/B GCM enc | 13.05 ns/B 73.09 MiB/s - c/B GCM dec | 13.04 ns/B 73.15 MiB/s - c/B GCM auth | 0.156 ns/B 6122 MiB/s - c/B OCB enc | 13.09 ns/B 72.87 MiB/s - c/B OCB dec | 13.15 ns/B 72.54 MiB/s - c/B OCB auth | 13.01 ns/B 73.28 MiB/s - c/B SIV enc | 35.50 ns/B 26.87 MiB/s - c/B SIV dec | 34.89 ns/B 27.33 MiB/s - c/B SIV auth | 21.45 ns/B 44.46 MiB/s - c/B GCM-SIV enc | 21.56 ns/B 44.24 MiB/s - c/B GCM-SIV dec | 21.65 ns/B 44.05 MiB/s - c/B GCM-SIV auth | 0.259 ns/B 3686 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 782.1 - PBKDF2-HMAC-SHA1 | 941.3 - PBKDF2-HMAC-RIPEMD160 | 913.9 - PBKDF2-HMAC-TIGER192 | 714.5 - PBKDF2-HMAC-SHA256 | 832.7 - PBKDF2-HMAC-SHA384 | 1104 - PBKDF2-HMAC-SHA512 | 1269 - PBKDF2-HMAC-SHA224 | 836.8 - PBKDF2-HMAC-WHIRLPOOL | 2998 - PBKDF2-HMAC-TIGER | 714.7 - PBKDF2-HMAC-TIGER2 | 703.7 - PBKDF2-HMAC-GOSTR3411_94 | 7345 - PBKDF2-HMAC-STRIBOG256 | 4382 - PBKDF2-HMAC-STRIBOG512 | 5997 - PBKDF2-HMAC-GOSTR3411_CP | 7354 - PBKDF2-HMAC-SHA3-224 | 1194 - PBKDF2-HMAC-SHA3-256 | 1160 - PBKDF2-HMAC-SHA3-384 | 1203 - PBKDF2-HMAC-SHA3-512 | 1331 - PBKDF2-HMAC-BLAKE2B_512 | 1434 - PBKDF2-HMAC-BLAKE2B_384 | 1314 - PBKDF2-HMAC-BLAKE2B_256 | 1254 - PBKDF2-HMAC-BLAKE2B_160 | 1246 - PBKDF2-HMAC-BLAKE2S_256 | 1056 - PBKDF2-HMAC-BLAKE2S_224 | 1056 - PBKDF2-HMAC-BLAKE2S_160 | 1050 - PBKDF2-HMAC-BLAKE2S_128 | 1044 - PBKDF2-HMAC-SM3 | 924.9 - PBKDF2-HMAC-SHA512_256 | 1073 - PBKDF2-HMAC-SHA512_224 | 1071 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 561904 - keygen | 844473 - sign | 908252 - verify | 1685970 - = Ed448 | nanosecs/iter cycles/iter mult | 2221289 - keygen | 3141408 - sign | 3463740 - verify | 6628160 - = X25519 | nanosecs/iter cycles/iter mult | 428352 - = X448 | nanosecs/iter cycles/iter mult | 1495069 - = NIST-P192 | nanosecs/iter cycles/iter mult | 1041843 - keygen | 5702787 - sign | 1923199 - verify | 2010284 - = NIST-P224 | nanosecs/iter cycles/iter mult | 1355414 - keygen | 7441236 - sign | 2637592 - verify | 2705884 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1744191 - keygen | 9754349 - sign | 3018557 - verify | 2866520 - = NIST-P384 | nanosecs/iter cycles/iter mult | 2794736 - keygen | 16655657 - sign | 5548955 - verify | 5372008 - = NIST-P521 | nanosecs/iter cycles/iter mult | 5297486 - keygen | 29716877 - sign | 10400633 - verify | 10413760 - = secp256k1 | nanosecs/iter cycles/iter mult | 1916529 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 2312516 - keygen | 12388844 - sign | 3941252 - verify | 4708282 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 34 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' make[1]: Nothing to be done for 'check-am'. make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' >>> libgcrypt: Entering fakeroot... Making install in compat make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/compat' Making install in mpi make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/mpi' Making install in cipher make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/cipher' Making install in random make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/random' Making install in src make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/aclocal' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/include' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/pkgconfig' /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib' /usr/bin/install -c libgcrypt-config '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' /usr/bin/install -c -m 644 libgcrypt.m4 '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/aclocal' /usr/bin/install -c -m 644 gcrypt.h '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/include' /usr/bin/install -c -m 644 libgcrypt.pc '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/pkgconfig' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.3 /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.so.20.4.3 libtool: install: (cd /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.3 libgcrypt.so.20; }; }) libtool: install: (cd /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.3 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.a libtool: install: chmod 644 /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.a libtool: install: ranlib /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/lib/libgcrypt.a libtool: install: warning: remember to run `libtool --finish /usr/lib' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib' libtool: install: /usr/bin/install -c .libs/mpicalc /home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/mpicalc make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/src' Making install in doc make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make install-am make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[3]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[3]: Nothing to be done for 'install-exec-am'. .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/man/man1' .././build-aux/install-sh -c -d '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info' /usr/bin/install -c -m 644 hmac256.1 '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/man/man1' /usr/bin/install -c -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info' install-info --info-dir='/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info' '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/share/info/gcrypt.info' make[3]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/doc' Making install in tests make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3/tests' make[1]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' make[2]: Entering directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' make[1]: Leaving directory '/home/buildozer/aports/main/libgcrypt/src/libgcrypt-1.10.3' >>> libgcrypt-static*: Running split function static... >>> libgcrypt-static*: Preparing subpackage libgcrypt-static... >>> libgcrypt-static*: Stripping binaries >>> libgcrypt-static*: Running postcheck for libgcrypt-static >>> libgcrypt-dev*: Running split function dev... '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/dumpsexp' -> '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt-dev/usr/bin/dumpsexp' '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/hmac256' -> '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt-dev/usr/bin/hmac256' '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt/usr/bin/mpicalc' -> '/home/buildozer/aports/main/libgcrypt/pkg/libgcrypt-dev/usr/bin/mpicalc' >>> libgcrypt-dev*: Preparing subpackage libgcrypt-dev... >>> libgcrypt-dev*: Stripping binaries >>> libgcrypt-dev*: Running postcheck for libgcrypt-dev >>> libgcrypt-doc*: Running split function doc... >>> libgcrypt-doc*: Preparing subpackage libgcrypt-doc... >>> libgcrypt-doc*: Running postcheck for libgcrypt-doc >>> libgcrypt*: Running postcheck for libgcrypt >>> libgcrypt*: Preparing package libgcrypt... >>> libgcrypt*: Stripping binaries >>> libgcrypt-dev*: Scanning shared objects >>> libgcrypt-doc*: Scanning shared objects >>> libgcrypt-static*: Scanning shared objects >>> libgcrypt*: Scanning shared objects >>> libgcrypt-dev*: Tracing dependencies... libgcrypt=1.10.3-r0 pc:gpg-error pkgconfig so:libc.musl-ppc64le.so.1 so:libgcrypt.so.20 so:libgpg-error.so.0 >>> libgcrypt-dev*: Package size: 332.0 KB >>> libgcrypt-dev*: Compressing data... >>> libgcrypt-dev*: Create checksum... >>> libgcrypt-dev*: Create libgcrypt-dev-1.10.3-r0.apk >>> libgcrypt-doc*: Tracing dependencies... >>> libgcrypt-doc*: Package size: 380.0 KB >>> libgcrypt-doc*: Compressing data... >>> libgcrypt-doc*: Create checksum... >>> libgcrypt-doc*: Create libgcrypt-doc-1.10.3-r0.apk >>> libgcrypt-static*: Tracing dependencies... >>> libgcrypt-static*: Package size: 1.9 MB >>> libgcrypt-static*: Compressing data... >>> libgcrypt-static*: Create checksum... >>> libgcrypt-static*: Create libgcrypt-static-1.10.3-r0.apk >>> libgcrypt*: Tracing dependencies... so:libc.musl-ppc64le.so.1 so:libgpg-error.so.0 >>> libgcrypt*: Package size: 1.0 MB >>> libgcrypt*: Compressing data... >>> libgcrypt*: Create checksum... >>> libgcrypt*: Create libgcrypt-1.10.3-r0.apk >>> libgcrypt: Build complete at Mon, 27 Nov 2023 09:22:33 +0000 elapsed time 0h 3m 7s >>> libgcrypt: Cleaning up srcdir >>> libgcrypt: Cleaning up pkgdir >>> libgcrypt: Uninstalling dependencies... (1/8) Purging .makedepends-libgcrypt (20231127.091927) (2/8) Purging libgpg-error-dev (1.47-r2) (3/8) Purging libgpg-error (1.47-r2) (4/8) Purging texinfo (7.1-r0) (5/8) Purging git-perl (2.43.0-r0) (6/8) Purging perl-git (2.43.0-r0) (7/8) Purging perl-error (0.17029-r2) (8/8) Purging perl (5.38.1-r0) Executing busybox-1.36.1-r15.trigger OK: 265 MiB in 108 packages >>> libgcrypt: Updating the main/ppc64le repository index... >>> libgcrypt: Signing the index...