Mock Version: 2.12 Mock Version: 2.12 Mock Version: 2.12 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target s390x --nodeps /builddir/build/SPECS/libgcrypt.spec'], chrootPath='/var/lib/mock/f35-build-29370827-4006927/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target s390x --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1629676800 Wrote: /builddir/build/SRPMS/libgcrypt-1.9.4-1.fc35.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target s390x --nodeps /builddir/build/SPECS/libgcrypt.spec'], chrootPath='/var/lib/mock/f35-build-29370827-4006927/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target s390x --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1629676800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.P5JBq0 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.9.4 + /usr/bin/xz -dc /builddir/build/SOURCES/libgcrypt-1.9.4-hobbled.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.9.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /builddir/build/SOURCES/hobble-libgcrypt + rm -f cipher/ecc-curves.c + rm -f tests/curves.c + rm -f tests/keygrip.c + echo 'Patch #2 (libgcrypt-1.8.5-use-fipscheck.patch):' Patch #2 (libgcrypt-1.8.5-use-fipscheck.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .use-fipscheck --fuzz=0 patching file src/fips.c Hunk #1 succeeded at 592 (offset 11 lines). Hunk #2 succeeded at 643 (offset 11 lines). Hunk #3 succeeded at 652 (offset 11 lines). + echo 'Patch #5 (libgcrypt-1.8.4-fips-keygen.patch):' Patch #5 (libgcrypt-1.8.4-fips-keygen.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fips-keygen --fuzz=0 patching file cipher/dsa.c Hunk #2 succeeded at 868 (offset 4 lines). patching file cipher/rsa.c + echo 'Patch #6 (libgcrypt-1.9.3-fips-tests.patch):' Patch #6 (libgcrypt-1.9.3-fips-tests.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .tests-fipsmode --fuzz=0 patching file tests/bench-slope.c patching file tests/bench-slope.c patching file cipher/mac-gmac.c patching file tests/basic.c Hunk #1 succeeded at 9336 (offset -174 lines). Hunk #2 succeeded at 10090 (offset -174 lines). patching file tests/bench-slope.c patching file tests/benchmark.c patching file tests/t-cv25519.c patching file tests/t-ed25519.c patching file tests/t-ed448.c patching file tests/t-x448.c patching file tests/dsa-rfc6979.c patching file tests/t-secmem.c patching file tests/pubkey.c patching file tests/pubkey.c patching file tests/basic.c patching file tests/basic.c Hunk #1 succeeded at 10407 (offset 12 lines). patching file tests/basic.c Hunk #1 succeeded at 14622 (offset 12 lines). Hunk #2 succeeded at 14651 (offset 12 lines). Patch #7 (libgcrypt-1.7.3-fips-cavs.patch): + echo 'Patch #7 (libgcrypt-1.7.3-fips-cavs.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .cavs --fuzz=0 patching file tests/cavs_driver.pl patching file tests/cavs_tests.sh patching file tests/fipsdrv.c Hunk #1 succeeded at 856 (offset -36 lines). Hunk #2 succeeded at 1732 (offset -36 lines). Hunk #3 succeeded at 1757 (offset -36 lines). Hunk #4 succeeded at 1766 (offset -36 lines). Hunk #5 succeeded at 1778 (offset -36 lines). Hunk #6 succeeded at 1848 (offset -36 lines). Hunk #7 succeeded at 1884 (offset -36 lines). Hunk #8 succeeded at 1978 (offset -36 lines). Hunk #9 succeeded at 2090 (offset -36 lines). Hunk #10 succeeded at 2146 (offset -36 lines). Hunk #11 succeeded at 2166 (offset -36 lines). Hunk #12 succeeded at 2241 (offset -36 lines). Hunk #13 succeeded at 2263 (offset -36 lines). Hunk #14 succeeded at 2428 (offset -36 lines). Hunk #15 succeeded at 2439 (offset -36 lines). Hunk #16 succeeded at 2469 (offset -36 lines). Hunk #17 succeeded at 2563 (offset -36 lines). Hunk #18 succeeded at 2926 (offset -36 lines). Patch #11 (libgcrypt-1.8.4-use-poll.patch): + echo 'Patch #11 (libgcrypt-1.8.4-use-poll.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .use-poll --fuzz=0 patching file random/rndlinux.c Hunk #2 succeeded at 250 (offset 8 lines). Hunk #3 succeeded at 310 (offset 10 lines). Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch): + echo 'Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .gccopt --fuzz=0 patching file mpi/mpicoder.c Hunk #1 succeeded at 691 (offset 64 lines). Hunk #2 succeeded at 718 (offset 64 lines). Hunk #3 succeeded at 741 (offset 64 lines). Hunk #4 succeeded at 787 (offset 64 lines). Hunk #5 succeeded at 824 (offset 64 lines). Patch #18 (libgcrypt-1.8.3-fips-ctor.patch): + echo 'Patch #18 (libgcrypt-1.8.3-fips-ctor.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fips-ctor --fuzz=0 patching file src/global.c Hunk #2 succeeded at 727 (offset 28 lines). Hunk #3 succeeded at 797 (offset 21 lines). patching file tests/t-secmem.c Hunk #1 succeeded at 55 (offset 1 line). Patch #24 (libgcrypt-1.8.5-getrandom.patch): + echo 'Patch #24 (libgcrypt-1.8.5-getrandom.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .getrandom --fuzz=0 patching file random/rand-internal.h patching file random/random.c patching file random/random-csprng.c Hunk #3 succeeded at 1221 (offset 86 lines). patching file random/random-drbg.c Hunk #1 succeeded at 1812 (offset 1 line). patching file random/random.h patching file random/rndlinux.c Hunk #1 succeeded at 46 (offset 11 lines). Hunk #2 succeeded at 163 (offset 15 lines). Hunk #3 succeeded at 184 (offset 17 lines). Hunk #4 succeeded at 225 (offset 8 lines). Hunk #5 succeeded at 295 (offset 8 lines). patching file src/g10lib.h Hunk #1 succeeded at 499 (offset 35 lines). patching file src/global.c Patch #26 (libgcrypt-1.8.3-fips-enttest.patch): + echo 'Patch #26 (libgcrypt-1.8.3-fips-enttest.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fips-enttest --fuzz=0 patching file random/random-drbg.c Hunk #5 succeeded at 1367 (offset 1 line). Hunk #6 succeeded at 1635 (offset 1 line). Patch #27 (libgcrypt-1.8.3-md-fips-enforce.patch): + echo 'Patch #27 (libgcrypt-1.8.3-md-fips-enforce.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fips-enforce --fuzz=0 patching file cipher/md.c Hunk #1 succeeded at 562 (offset 153 lines). patching file tests/t-kdf.c Patch #28 (libgcrypt-1.8.5-intel-cet.patch): + echo 'Patch #28 (libgcrypt-1.8.5-intel-cet.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .intel-cet --fuzz=0 patching file cipher/poly1305-s390x.S Patch #30 (libgcrypt-1.8.5-fips-module.patch): + echo 'Patch #30 (libgcrypt-1.8.5-fips-module.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fips-module --fuzz=0 patching file src/fips.c patching file src/g10lib.h Hunk #1 succeeded at 443 (offset 21 lines). patching file src/global.c + cp /builddir/build/SOURCES/ecc-curves.c cipher/ + cp /builddir/build/SOURCES/curves.c /builddir/build/SOURCES/keygrip.c tests/ + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.jvYCyQ + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.9.4 + autoreconf -f + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure --- ./configure.backup 2021-08-23 12:42:28.054427464 +0000 +++ ./configure 2021-08-23 12:42:29.704427464 +0000 @@ -2058,7 +2058,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + diff -u ./configure.backup ./configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2021-08-23 12:42:29.704427464 +0000 +++ ./configure 2021-08-23 12:42:29.724427464 +0000 @@ -20815,7 +20815,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' nm_file_list_spec='`$ECHO "$nm_file_list_spec" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=s390x-redhat-linux-gnu --host=s390x-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check '--enable-pubkey-ciphers=dsa elgamal rsa ecc' --disable-O-flag-munging checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... s390x-ibm-linux-gnu checking host system type... s390x-ibm-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for s390x-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert s390x-ibm-linux-gnu file names to s390x-ibm-linux-gnu format... func_convert_file_noop checking how to convert s390x-ibm-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for s390x-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for s390x-redhat-linux-gnu-dlltool... no checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for s390x-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for s390x-redhat-linux-gnu-strip... no checking for strip... strip checking for s390x-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for s390x-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for s390x-redhat-linux-gnu-windres... no checking for windres... windres checking whether byte ordering is bigendian... yes checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... yes checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... no checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib64 as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.42-unknown) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... yes checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... s390x checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SHA Extensions instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports VAES and VPCLMUL instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... yes checking whether GCC inline assembler supports zSeries vector instructions... yes checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... none required checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/generic/mpih-add1.c to mpi/mpih-add1.c config.status: linking mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c config.status: linking mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c config.status: linking mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c config.status: linking mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c config.status: linking mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.9.4-unknown has been configured as follows: Platform: GNU/Linux (s390x-ibm-linux-gnu) Hardware detection module: libgcrypt_la-hwf-s390x Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel SHAEXT: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo mpi-add.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo mpi-bit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo mpi-cmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo mpi-inline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-add1.lo mpih-add1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-add1.c -fPIC -DPIC -o .libs/mpih-add1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-sub1.lo mpih-sub1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-sub1.c -fPIC -DPIC -o .libs/mpih-sub1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul1.lo mpih-mul1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul1.c -fPIC -DPIC -o .libs/mpih-mul1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul2.lo mpih-mul2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul2.c -fPIC -DPIC -o .libs/mpih-mul2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul3.lo mpih-mul3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul3.c -fPIC -DPIC -o .libs/mpih-mul3.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo cipher-cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo cipher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo cipher-cfb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md.c -fPIC -DPIC -o .libs/md.o In file included from /usr/include/string.h:519, from md.c:25: In function 'memset', inlined from 'md_open' at md.c:494:7: /usr/include/bits/string_fortified.h:59:10: warning: 'memset' offset [0, 39] is out of the bounds [0, 0] [-Warray-bounds] 59 | return __builtin___memset_chk (__dest, __ch, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 60 | __glibc_objsize0 (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/bits/string_fortified.h:59:10: warning: 'memset' offset [0, 39] is out of the bounds [0, 0] [-Warray-bounds] make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -c -o poly1305-s390x.lo poly1305-s390x.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -c poly1305-s390x.S -fPIC -DPIC -o .libs/poly1305-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c des.c -fPIC -DPIC -o .libs/des.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-s390x.lo rijndael-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-s390x.c -fPIC -DPIC -o .libs/rijndael-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' gcc \ -o gost-s-box ./gost-s-box.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -c -o chacha20-s390x.lo chacha20-s390x.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -c chacha20-s390x.S -fPIC -DPIC -o .libs/chacha20-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sm4.c -fPIC -DPIC -o .libs/sm4.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | cat ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blake2.c -fPIC -DPIC -o .libs/blake2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo sm3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sm3.c -fPIC -DPIC -o .libs/sm3.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' ./gost-s-box gost-sb.h make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo poly1305-s390x.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo rijndael-s390x.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo chacha20-s390x.lo sm4.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sha1.lo sm3.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/poly1305-s390x.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/rijndael-s390x.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-s390x.o .libs/sm4.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sha1.o .libs/sm3.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo random.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random.c -fPIC -DPIC -o .libs/random.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo random-csprng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | cat ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndlinux.lo rndlinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo random-drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndlinux.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndlinux.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-s390x.lo `test -f 'hwf-s390x.c' || echo './'`hwf-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwf-s390x.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dumpsexp dumpsexp-dumpsexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac256 hmac256-hmac256.o libtool: link: gcc -DSTANDALONE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac256 hmac256-hmac256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=./libgcrypt.vers -version-info 23:4:3 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo libgcrypt_la-hwf-s390x.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-s390x.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -m64 -march=zEC12 -mtune=z13 -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.3.4 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.3.4" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.3.4" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) In function 'memset', inlined from 'md_open' at ../cipher/md.c:494:7: /usr/include/bits/string_fortified.h:59:10: warning: '__builtin_memset' writing 40 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] 59 | return __builtin___memset_chk (__dest, __ch, __len, | ^ /usr/include/bits/string_fortified.h:59:10: warning: '__builtin_memset' writing 40 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' Making all in doc /usr/bin/make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' gcc \ -o yat2m ./yat2m.c make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.9.4-unknown" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' yat2m: writing 'hmac256.1' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o testdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o t-secmem.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o mpitests.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o t-sexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o t-convert.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o t-mpi-bit.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o curves.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o t-mpi-point.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o prime.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o keygen.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o pubkey.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o hmac.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o hashtest.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-kdf.o t-kdf.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o keygrip.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o fips186-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o aeswrap.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o pkcs1v2.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o basic.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o random.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o t-ed25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o t-cv25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o t-x448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o t-ed448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o benchmark.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o fipsdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o rsacvt.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o genhashdata.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o gchash.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o testdrv testdrv.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o testdrv testdrv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o bench-slope.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-kdf t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.9.4/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.eoBLnv + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x + cd libgcrypt-1.9.4 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x 'INSTALL=/usr/bin/install -p' Making install in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' Making install in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' Making install in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' Making install in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' Making install in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64' libtool: install: /usr/bin/install -p .libs/libgcrypt.so.20.3.4 /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64/libgcrypt.so.20.3.4 libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64 && { ln -s -f libgcrypt.so.20.3.4 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.3.4 libgcrypt.so.20; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64 && { ln -s -f libgcrypt.so.20.3.4 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.3.4 libgcrypt.so; }; }) libtool: install: /usr/bin/install -p .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64/libgcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -p dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin' libtool: install: /usr/bin/install -p dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin/dumpsexp libtool: install: /usr/bin/install -p hmac256 /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -p .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin/mpicalc /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin' /usr/bin/install -p libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/aclocal' /usr/bin/install -p -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/aclocal' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/include' /usr/bin/install -p -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 libgcrypt.pc '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/info' /usr/bin/install -p -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/info' install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/info/gcrypt.info' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/man/man1' /usr/bin/install -p -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4' + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/bin/libgcrypt-config + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/bin/libgcrypt-config + rm -f /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/lib64/libgcrypt.la + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/lib64 + pushd /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/lib64 ~/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64 ~/build/BUILD/libgcrypt-1.9.4 + for shlib in lib*.so.?? ++ echo libgcrypt.so.20 ++ sed -e 's,\.so.*,,g' + target=/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/lib64/libgcrypt.so + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x//usr/lib64/libgcrypt.so + popd ~/build/BUILD/libgcrypt-1.9.4 + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/etc/gcrypt + install -m644 /builddir/build/SOURCES/random.conf /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/etc/gcrypt/random.conf + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.9.4-1.fc35 --unique-debug-suffix -1.9.4-1.fc35.s390x --unique-debug-src-base libgcrypt-1.9.4-1.fc35.s390x --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/libgcrypt-1.9.4 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin/dumpsexp extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin/hmac256 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/bin/mpicalc extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64/libgcrypt.so.20.3.4 original debug info size: 5500kB, size after compression: 4792kB /usr/bin/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. 6096 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/libgcrypt-config from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink + src/hmac256 orboDeJITITejsirpADONivirpUkvarP /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/lib64/libgcrypt.so.20 + cut -f1 -d ' ' Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.kGHPBo + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.9.4 + src/hmac256 orboDeJITITejsirpADONivirpUkvarP src/.libs/libgcrypt.so.20 + cut -f1 -d ' ' + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' version:1.9.4-unknown:10904:1.42-unknown:12a00: cc:110201:gcc:11.2.1 20210728 (Red Hat 11.2.1-1): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:linux: cpu-arch:: mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c: hwflist:s390x-msa:s390x-msa-4:s390x-vx: fips-mode:n:n: rng-type:standard:1:2010000:2: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 10ms 0ms 0ms SHA1 0ms 0ms 10ms 0ms 0ms RIPEMD160 0ms 0ms 10ms 0ms 0ms TIGER192 0ms 0ms 20ms 0ms 0ms SHA256 0ms 0ms 10ms 0ms 0ms SHA384 0ms 0ms 10ms 0ms 0ms SHA512 0ms 0ms 20ms 0ms 0ms SHA224 0ms 0ms 20ms 0ms 0ms MD4 0ms 0ms 10ms 0ms 0ms CRC32 0ms 0ms 0ms 0ms 0ms CRC32RFC1510 0ms 0ms 10ms 0ms 0ms CRC24RFC2440 0ms 0ms 10ms 0ms 0ms WHIRLPOOL 10ms 20ms 30ms 10ms 20ms TIGER 0ms 0ms 20ms 0ms 0ms TIGER2 0ms 0ms 10ms 0ms 0ms GOSTR3411_94 10ms 10ms 30ms 20ms 10ms STRIBOG256 0ms 0ms 20ms 0ms 0ms STRIBOG512 0ms 0ms 10ms 0ms 0ms GOSTR3411_CP 10ms 10ms 30ms 20ms 10ms SHA3-224 0ms 0ms 20ms 10ms 0ms SHA3-256 0ms 0ms 30ms 0ms 10ms SHA3-384 0ms 0ms 20ms 10ms 10ms SHA3-512 10ms 10ms 20ms 10ms 10ms SHAKE128 0ms 0ms 20ms 0ms SHAKE256 10ms 0ms 20ms 10ms BLAKE2B_512 0ms 0ms 20ms 0ms 0ms BLAKE2B_384 0ms 0ms 20ms 0ms 0ms BLAKE2B_256 0ms 0ms 20ms 0ms 0ms BLAKE2B_160 10ms 0ms 20ms 0ms 0ms BLAKE2S_256 0ms 10ms 10ms 10ms 0ms BLAKE2S_224 0ms 0ms 10ms 0ms 0ms BLAKE2S_160 0ms 0ms 10ms 0ms 0ms BLAKE2S_128 0ms 0ms 10ms 0ms 0ms SM3 10ms 0ms 20ms 10ms 0ms SHA512_256 0ms 0ms 20ms 0ms 0ms SHA512_224 0ms 0ms 10ms 0ms 0ms GOST28147_IMIT 0ms 0ms 10ms HMAC_SHA256 0ms 0ms 0ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 0ms 0ms 0ms HMAC_SHA384 0ms 0ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 0ms 0ms 10ms HMAC_MD4 0ms 0ms 0ms HMAC_RIPEMD160 10ms 0ms 10ms HMAC_TIGER 0ms 0ms 10ms HMAC_WHIRLPOOL 0ms 10ms 0ms HMAC_GOSTR3411_94 10ms 10ms 10ms HMAC_STRIBOG256 0ms 0ms 0ms HMAC_STRIBOG512 0ms 0ms 0ms HMAC_SHA3_224 0ms 0ms 10ms HMAC_SHA3_256 0ms 0ms 0ms HMAC_SHA3_384 0ms 10ms 10ms HMAC_SHA3_512 0ms 0ms 10ms HMAC_GOSTR3411_CP 20ms 20ms 10ms HMAC_BLAKE2B_512 0ms 0ms 0ms HMAC_BLAKE2B_384 0ms 0ms 0ms HMAC_BLAKE2B_256 0ms 0ms 0ms HMAC_BLAKE2B_160 0ms 0ms 0ms HMAC_BLAKE2S_256 0ms 0ms 0ms HMAC_BLAKE2S_224 0ms 0ms 0ms HMAC_BLAKE2S_160 0ms 0ms 0ms HMAC_BLAKE2S_128 0ms 0ms 0ms HMAC_SM3 0ms 0ms 0ms HMAC_SHA512_256 0ms 0ms 0ms HMAC_SHA512_224 0ms 0ms 0ms CMAC_AES 0ms 0ms 0ms CMAC_3DES 30ms 30ms 30ms CMAC_CAMELLIA 0ms 10ms 0ms CMAC_CAST5 0ms 0ms 10ms CMAC_BLOWFISH 0ms 10ms 10ms CMAC_TWOFISH 0ms 0ms 10ms CMAC_SERPENT 10ms 10ms 10ms CMAC_SEED 10ms 10ms 10ms CMAC_RFC2268 20ms 20ms 20ms CMAC_IDEA 10ms 10ms 20ms CMAC_GOST28147 10ms 20ms 20ms CMAC_SM4 10ms 10ms 20ms GMAC_AES 0ms 0ms 10ms GMAC_CAMELLIA 0ms 0ms 10ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 0ms 10ms 0ms POLY1305 0ms 0ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 0ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 0ms 10ms 20ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms - - - - - - - - 20ms 30ms 3DES 30ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms - - - - - - - - 60ms 60ms CAST5 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms - - - - - - - - 10ms 10ms BLOWFISH 10ms 0ms 10ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms - - - - - - - - 10ms 10ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms TWOFISH 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 10ms ARCFOUR 0ms 0ms DES 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms - - - - - - - - 20ms 20ms TWOFISH128 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms SERPENT128 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 20ms 20ms 20ms 10ms 10ms 10ms 30ms 20ms SERPENT192 10ms 10ms 20ms 10ms 10ms 20ms 10ms 10ms 20ms 10ms 10ms 20ms 30ms 10ms 10ms 0ms 10ms 0ms 20ms 20ms SERPENT256 0ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 20ms 20ms 10ms 10ms 10ms 0ms 20ms 20ms RFC2268_40 10ms 10ms 20ms 10ms 20ms 20ms 20ms 30ms 30ms 20ms - - - - - - - - 40ms 50ms RFC2268_128 20ms 10ms 20ms 10ms 20ms 30ms 30ms 30ms 30ms 20ms - - - - - - - - 50ms 50ms SEED 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 30ms 10ms 10ms 10ms 0ms 10ms 10ms CAMELLIA128 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms CAMELLIA192 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms CAMELLIA256 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 10ms 10ms 20ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms - - - - - - - - 30ms 30ms CHACHA20 0ms 0ms 0ms 0ms GOST28147_MESH 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - 30ms 30ms SM4 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 0ms 10ms 0ms RSA 2048 bit 110ms 90ms 0ms RSA 3072 bit 720ms 220ms 0ms RSA 4096 bit 3910ms 450ms 0ms ELG 1024 bit - 100ms 50ms ELG 2048 bit - 610ms 280ms ELG 3072 bit - 1770ms 800ms DSA 1024/160 - 0ms 0ms DSA 2048/224 - 10ms 20ms DSA 3072/256 - 30ms 40ms ECDSA 192 bit 0ms 10ms 10ms ECDSA 224 bit 10ms 30ms 30ms ECDSA 256 bit 0ms 30ms 20ms ECDSA 384 bit 20ms 50ms 60ms ECDSA 521 bit 20ms 110ms 130ms EdDSA Ed25519 0ms 0ms 10ms GOST 256 bit 0ms 10ms 20ms GOST 512 bit 20ms 100ms 120ms powm 0ms 0ms 30ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.73 ns/B 550.8 MiB/s - c/B SHA1 | 0.547 ns/B 1745 MiB/s - c/B RIPEMD160 | 3.60 ns/B 264.6 MiB/s - c/B TIGER192 | 2.96 ns/B 321.9 MiB/s - c/B SHA256 | 0.449 ns/B 2125 MiB/s - c/B SHA384 | 0.273 ns/B 3496 MiB/s - c/B SHA512 | 0.273 ns/B 3495 MiB/s - c/B SHA224 | 0.439 ns/B 2171 MiB/s - c/B MD4 | 1.06 ns/B 896.5 MiB/s - c/B CRC32 | 0.626 ns/B 1523 MiB/s - c/B CRC32RFC1510 | 0.613 ns/B 1556 MiB/s - c/B CRC24RFC2440 | 0.560 ns/B 1702 MiB/s - c/B WHIRLPOOL | 13.11 ns/B 72.75 MiB/s - c/B TIGER | 2.96 ns/B 322.2 MiB/s - c/B TIGER2 | 2.95 ns/B 323.4 MiB/s - c/B GOSTR3411_94 | 19.85 ns/B 48.04 MiB/s - c/B STRIBOG256 | 8.85 ns/B 107.7 MiB/s - c/B STRIBOG512 | 8.84 ns/B 107.9 MiB/s - c/B GOSTR3411_CP | 19.89 ns/B 47.96 MiB/s - c/B SHA3-224 | 5.64 ns/B 169.0 MiB/s - c/B SHA3-256 | 5.92 ns/B 161.1 MiB/s - c/B SHA3-384 | 7.83 ns/B 121.9 MiB/s - c/B SHA3-512 | 11.40 ns/B 83.65 MiB/s - c/B SHAKE128 | 4.90 ns/B 194.6 MiB/s - c/B SHAKE256 | 6.06 ns/B 157.5 MiB/s - c/B BLAKE2B_512 | 1.97 ns/B 483.0 MiB/s - c/B BLAKE2B_384 | 1.98 ns/B 481.8 MiB/s - c/B BLAKE2B_256 | 1.96 ns/B 485.4 MiB/s - c/B BLAKE2B_160 | 1.95 ns/B 489.4 MiB/s - c/B BLAKE2S_256 | 2.41 ns/B 396.0 MiB/s - c/B BLAKE2S_224 | 2.48 ns/B 383.9 MiB/s - c/B BLAKE2S_160 | 2.40 ns/B 397.0 MiB/s - c/B BLAKE2S_128 | 2.41 ns/B 396.5 MiB/s - c/B SM3 | 4.06 ns/B 234.7 MiB/s - c/B SHA512_256 | 0.272 ns/B 3500 MiB/s - c/B SHA512_224 | 0.273 ns/B 3495 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 7.14 ns/B 133.5 MiB/s - c/B HMAC_SHA256 | 0.446 ns/B 2139 MiB/s - c/B HMAC_SHA224 | 0.439 ns/B 2173 MiB/s - c/B HMAC_SHA512 | 0.272 ns/B 3507 MiB/s - c/B HMAC_SHA384 | 0.273 ns/B 3498 MiB/s - c/B HMAC_SHA1 | 0.539 ns/B 1768 MiB/s - c/B HMAC_MD5 | 1.69 ns/B 564.3 MiB/s - c/B HMAC_MD4 | 1.05 ns/B 906.8 MiB/s - c/B HMAC_RIPEMD160 | 3.54 ns/B 269.1 MiB/s - c/B HMAC_TIGER | 2.97 ns/B 321.2 MiB/s - c/B HMAC_WHIRLPOOL | 13.07 ns/B 72.96 MiB/s - c/B HMAC_GOSTR3411_94 | 19.92 ns/B 47.87 MiB/s - c/B HMAC_STRIBOG256 | 8.77 ns/B 108.8 MiB/s - c/B HMAC_STRIBOG512 | 8.79 ns/B 108.4 MiB/s - c/B HMAC_SHA3_224 | 5.63 ns/B 169.3 MiB/s - c/B HMAC_SHA3_256 | 5.99 ns/B 159.2 MiB/s - c/B HMAC_SHA3_384 | 7.79 ns/B 122.4 MiB/s - c/B HMAC_SHA3_512 | 11.25 ns/B 84.77 MiB/s - c/B HMAC_GOSTR3411_CP | 19.88 ns/B 47.98 MiB/s - c/B HMAC_BLAKE2B_512 | 2.00 ns/B 477.8 MiB/s - c/B HMAC_BLAKE2B_384 | 1.95 ns/B 489.8 MiB/s - c/B HMAC_BLAKE2B_256 | 1.95 ns/B 489.2 MiB/s - c/B HMAC_BLAKE2B_160 | 2.04 ns/B 467.8 MiB/s - c/B HMAC_BLAKE2S_256 | 2.41 ns/B 396.4 MiB/s - c/B HMAC_BLAKE2S_224 | 2.40 ns/B 397.5 MiB/s - c/B HMAC_BLAKE2S_160 | 2.41 ns/B 395.2 MiB/s - c/B HMAC_BLAKE2S_128 | 2.43 ns/B 392.7 MiB/s - c/B HMAC_SM3 | 4.02 ns/B 236.9 MiB/s - c/B HMAC_SHA512_256 | 0.276 ns/B 3458 MiB/s - c/B HMAC_SHA512_224 | 0.272 ns/B 3501 MiB/s - c/B CMAC_AES | 0.303 ns/B 3151 MiB/s - c/B CMAC_3DES | 29.91 ns/B 31.88 MiB/s - c/B CMAC_CAMELLIA | 5.81 ns/B 164.1 MiB/s - c/B CMAC_CAST5 | 8.20 ns/B 116.3 MiB/s - c/B CMAC_BLOWFISH | 7.04 ns/B 135.5 MiB/s - c/B CMAC_TWOFISH | 5.53 ns/B 172.5 MiB/s - c/B CMAC_SERPENT | 13.47 ns/B 70.82 MiB/s - c/B CMAC_SEED | 10.54 ns/B 90.46 MiB/s - c/B CMAC_RFC2268 | 22.21 ns/B 42.93 MiB/s - c/B CMAC_IDEA | 15.24 ns/B 62.56 MiB/s - c/B CMAC_GOST28147 | 14.27 ns/B 66.82 MiB/s - c/B CMAC_SM4 | 12.59 ns/B 75.77 MiB/s - c/B GMAC_AES | 0.166 ns/B 5755 MiB/s - c/B GMAC_CAMELLIA | 0.156 ns/B 6115 MiB/s - c/B GMAC_TWOFISH | 0.155 ns/B 6137 MiB/s - c/B GMAC_SERPENT | 0.155 ns/B 6142 MiB/s - c/B GMAC_SEED | 0.156 ns/B 6130 MiB/s - c/B POLY1305 | 0.700 ns/B 1362 MiB/s - c/B POLY1305_AES | 0.700 ns/B 1362 MiB/s - c/B POLY1305_CAMELLIA | 0.701 ns/B 1361 MiB/s - c/B POLY1305_TWOFISH | 0.700 ns/B 1362 MiB/s - c/B POLY1305_SERPENT | 0.683 ns/B 1397 MiB/s - c/B POLY1305_SEED | 0.700 ns/B 1362 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.18 ns/B 72.38 MiB/s - c/B ECB dec | 13.40 ns/B 71.18 MiB/s - c/B CBC enc | 13.46 ns/B 70.87 MiB/s - c/B CBC dec | 13.56 ns/B 70.35 MiB/s - c/B CFB enc | 13.48 ns/B 70.74 MiB/s - c/B CFB dec | 14.57 ns/B 65.45 MiB/s - c/B OFB enc | 14.07 ns/B 67.80 MiB/s - c/B OFB dec | 13.46 ns/B 70.85 MiB/s - c/B CTR enc | 13.29 ns/B 71.75 MiB/s - c/B CTR dec | 13.35 ns/B 71.46 MiB/s - c/B EAX enc | 27.55 ns/B 34.62 MiB/s - c/B EAX dec | 27.02 ns/B 35.30 MiB/s - c/B EAX auth | 13.84 ns/B 68.92 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 29.40 ns/B 32.43 MiB/s - c/B ECB dec | 28.63 ns/B 33.31 MiB/s - c/B CBC enc | 30.00 ns/B 31.79 MiB/s - c/B CBC dec | 28.56 ns/B 33.40 MiB/s - c/B CFB enc | 29.42 ns/B 32.42 MiB/s - c/B CFB dec | 29.07 ns/B 32.81 MiB/s - c/B OFB enc | 29.35 ns/B 32.49 MiB/s - c/B OFB dec | 28.65 ns/B 33.29 MiB/s - c/B CTR enc | 29.11 ns/B 32.76 MiB/s - c/B CTR dec | 29.23 ns/B 32.62 MiB/s - c/B EAX enc | 58.62 ns/B 16.27 MiB/s - c/B EAX dec | 58.53 ns/B 16.29 MiB/s - c/B EAX auth | 29.50 ns/B 32.33 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.82 ns/B 139.8 MiB/s - c/B ECB dec | 7.65 ns/B 124.7 MiB/s - c/B CBC enc | 8.20 ns/B 116.3 MiB/s - c/B CBC dec | 4.95 ns/B 192.8 MiB/s - c/B CFB enc | 8.56 ns/B 111.4 MiB/s - c/B CFB dec | 5.03 ns/B 189.6 MiB/s - c/B OFB enc | 8.00 ns/B 119.2 MiB/s - c/B OFB dec | 8.01 ns/B 119.1 MiB/s - c/B CTR enc | 5.06 ns/B 188.4 MiB/s - c/B CTR dec | 5.09 ns/B 187.5 MiB/s - c/B EAX enc | 13.35 ns/B 71.46 MiB/s - c/B EAX dec | 13.26 ns/B 71.92 MiB/s - c/B EAX auth | 8.24 ns/B 115.7 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.40 ns/B 149.1 MiB/s - c/B ECB dec | 6.19 ns/B 154.1 MiB/s - c/B CBC enc | 6.98 ns/B 136.6 MiB/s - c/B CBC dec | 5.63 ns/B 169.5 MiB/s - c/B CFB enc | 6.97 ns/B 136.8 MiB/s - c/B CFB dec | 2.62 ns/B 363.6 MiB/s - c/B OFB enc | 7.07 ns/B 134.8 MiB/s - c/B OFB dec | 7.01 ns/B 136.0 MiB/s - c/B CTR enc | 2.55 ns/B 373.4 MiB/s - c/B CTR dec | 2.55 ns/B 374.2 MiB/s - c/B EAX enc | 9.47 ns/B 100.7 MiB/s - c/B EAX dec | 9.48 ns/B 100.6 MiB/s - c/B EAX auth | 6.93 ns/B 137.6 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.86 ns/B 196.2 MiB/s - c/B ECB dec | 5.03 ns/B 189.7 MiB/s - c/B CBC enc | 0.638 ns/B 1495 MiB/s - c/B CBC dec | 0.648 ns/B 1472 MiB/s - c/B CFB enc | 0.631 ns/B 1511 MiB/s - c/B CFB dec | 0.814 ns/B 1171 MiB/s - c/B OFB enc | 0.729 ns/B 1309 MiB/s - c/B OFB dec | 0.724 ns/B 1317 MiB/s - c/B CTR enc | 4.87 ns/B 195.9 MiB/s - c/B CTR dec | 4.86 ns/B 196.2 MiB/s - c/B XTS enc | 0.648 ns/B 1472 MiB/s - c/B XTS dec | 0.593 ns/B 1608 MiB/s - c/B CCM enc | 5.16 ns/B 184.9 MiB/s - c/B CCM dec | 5.18 ns/B 184.1 MiB/s - c/B CCM auth | 0.299 ns/B 3195 MiB/s - c/B EAX enc | 5.17 ns/B 184.6 MiB/s - c/B EAX dec | 5.15 ns/B 185.2 MiB/s - c/B EAX auth | 0.302 ns/B 3157 MiB/s - c/B GCM enc | 5.03 ns/B 189.6 MiB/s - c/B GCM dec | 5.00 ns/B 190.8 MiB/s - c/B GCM auth | 0.156 ns/B 6125 MiB/s - c/B OCB enc | 0.825 ns/B 1156 MiB/s - c/B OCB dec | 0.832 ns/B 1146 MiB/s - c/B OCB auth | 0.882 ns/B 1081 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.03 ns/B 189.6 MiB/s - c/B ECB dec | 5.34 ns/B 178.7 MiB/s - c/B CBC enc | 0.646 ns/B 1477 MiB/s - c/B CBC dec | 0.643 ns/B 1483 MiB/s - c/B CFB enc | 0.602 ns/B 1583 MiB/s - c/B CFB dec | 0.771 ns/B 1238 MiB/s - c/B OFB enc | 0.682 ns/B 1397 MiB/s - c/B OFB dec | 0.674 ns/B 1416 MiB/s - c/B CTR enc | 5.03 ns/B 189.5 MiB/s - c/B CTR dec | 5.04 ns/B 189.3 MiB/s - c/B XTS enc | 5.05 ns/B 188.7 MiB/s - c/B XTS dec | 5.36 ns/B 178.0 MiB/s - c/B CCM enc | 5.39 ns/B 176.9 MiB/s - c/B CCM dec | 5.38 ns/B 177.2 MiB/s - c/B CCM auth | 0.341 ns/B 2795 MiB/s - c/B EAX enc | 5.38 ns/B 177.2 MiB/s - c/B EAX dec | 5.41 ns/B 176.3 MiB/s - c/B EAX auth | 0.353 ns/B 2701 MiB/s - c/B GCM enc | 5.21 ns/B 183.0 MiB/s - c/B GCM dec | 5.23 ns/B 182.2 MiB/s - c/B GCM auth | 0.161 ns/B 5924 MiB/s - c/B OCB enc | 0.838 ns/B 1138 MiB/s - c/B OCB dec | 0.799 ns/B 1194 MiB/s - c/B OCB auth | 0.851 ns/B 1121 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.22 ns/B 182.6 MiB/s - c/B ECB dec | 5.60 ns/B 170.4 MiB/s - c/B CBC enc | 0.642 ns/B 1485 MiB/s - c/B CBC dec | 0.626 ns/B 1524 MiB/s - c/B CFB enc | 0.635 ns/B 1502 MiB/s - c/B CFB dec | 0.742 ns/B 1286 MiB/s - c/B OFB enc | 0.604 ns/B 1578 MiB/s - c/B OFB dec | 0.558 ns/B 1710 MiB/s - c/B CTR enc | 5.27 ns/B 181.1 MiB/s - c/B CTR dec | 5.20 ns/B 183.3 MiB/s - c/B XTS enc | 0.592 ns/B 1612 MiB/s - c/B XTS dec | 0.628 ns/B 1519 MiB/s - c/B CCM enc | 5.63 ns/B 169.4 MiB/s - c/B CCM dec | 5.80 ns/B 164.3 MiB/s - c/B CCM auth | 0.407 ns/B 2343 MiB/s - c/B EAX enc | 5.58 ns/B 171.0 MiB/s - c/B EAX dec | 5.83 ns/B 163.6 MiB/s - c/B EAX auth | 0.420 ns/B 2273 MiB/s - c/B GCM enc | 5.59 ns/B 170.7 MiB/s - c/B GCM dec | 5.40 ns/B 176.7 MiB/s - c/B GCM auth | 0.155 ns/B 6143 MiB/s - c/B OCB enc | 0.793 ns/B 1203 MiB/s - c/B OCB dec | 0.817 ns/B 1167 MiB/s - c/B OCB auth | 0.914 ns/B 1043 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.15 ns/B 185.1 MiB/s - c/B ECB dec | 4.54 ns/B 210.1 MiB/s - c/B CBC enc | 5.64 ns/B 169.0 MiB/s - c/B CBC dec | 4.53 ns/B 210.3 MiB/s - c/B CFB enc | 5.57 ns/B 171.3 MiB/s - c/B CFB dec | 5.13 ns/B 186.0 MiB/s - c/B OFB enc | 5.24 ns/B 182.1 MiB/s - c/B OFB dec | 5.22 ns/B 182.5 MiB/s - c/B CTR enc | 5.29 ns/B 180.2 MiB/s - c/B CTR dec | 5.30 ns/B 180.0 MiB/s - c/B XTS enc | 5.29 ns/B 180.4 MiB/s - c/B XTS dec | 4.96 ns/B 192.4 MiB/s - c/B CCM enc | 10.75 ns/B 88.72 MiB/s - c/B CCM dec | 10.80 ns/B 88.31 MiB/s - c/B CCM auth | 5.49 ns/B 173.8 MiB/s - c/B EAX enc | 10.82 ns/B 88.14 MiB/s - c/B EAX dec | 10.88 ns/B 87.67 MiB/s - c/B EAX auth | 5.57 ns/B 171.2 MiB/s - c/B GCM enc | 5.48 ns/B 173.9 MiB/s - c/B GCM dec | 5.50 ns/B 173.4 MiB/s - c/B GCM auth | 0.151 ns/B 6315 MiB/s - c/B OCB enc | 5.48 ns/B 174.0 MiB/s - c/B OCB dec | 5.00 ns/B 190.6 MiB/s - c/B OCB auth | 5.71 ns/B 167.0 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.87 ns/B 510.2 MiB/s - c/B STREAM dec | 2.06 ns/B 462.6 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.38 ns/B 83.83 MiB/s - c/B ECB dec | 11.79 ns/B 80.86 MiB/s - c/B CBC enc | 12.27 ns/B 77.69 MiB/s - c/B CBC dec | 11.93 ns/B 79.95 MiB/s - c/B CFB enc | 12.40 ns/B 76.91 MiB/s - c/B CFB dec | 11.73 ns/B 81.27 MiB/s - c/B OFB enc | 12.23 ns/B 77.98 MiB/s - c/B OFB dec | 12.20 ns/B 78.19 MiB/s - c/B CTR enc | 12.03 ns/B 79.27 MiB/s - c/B CTR dec | 12.86 ns/B 74.15 MiB/s - c/B EAX enc | 24.64 ns/B 38.71 MiB/s - c/B EAX dec | 24.58 ns/B 38.80 MiB/s - c/B EAX auth | 12.36 ns/B 77.13 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.16 ns/B 184.9 MiB/s - c/B ECB dec | 4.52 ns/B 211.2 MiB/s - c/B CBC enc | 5.46 ns/B 174.8 MiB/s - c/B CBC dec | 4.50 ns/B 211.7 MiB/s - c/B CFB enc | 5.59 ns/B 170.7 MiB/s - c/B CFB dec | 5.16 ns/B 184.8 MiB/s - c/B OFB enc | 5.22 ns/B 182.6 MiB/s - c/B OFB dec | 5.19 ns/B 183.6 MiB/s - c/B CTR enc | 5.31 ns/B 179.5 MiB/s - c/B CTR dec | 5.28 ns/B 180.8 MiB/s - c/B XTS enc | 5.29 ns/B 180.3 MiB/s - c/B XTS dec | 4.95 ns/B 192.8 MiB/s - c/B CCM enc | 10.80 ns/B 88.31 MiB/s - c/B CCM dec | 10.77 ns/B 88.57 MiB/s - c/B CCM auth | 5.47 ns/B 174.3 MiB/s - c/B EAX enc | 10.86 ns/B 87.80 MiB/s - c/B EAX dec | 10.83 ns/B 88.04 MiB/s - c/B EAX auth | 5.55 ns/B 171.7 MiB/s - c/B GCM enc | 5.45 ns/B 174.9 MiB/s - c/B GCM dec | 5.45 ns/B 175.0 MiB/s - c/B GCM auth | 0.151 ns/B 6295 MiB/s - c/B OCB enc | 6.27 ns/B 152.1 MiB/s - c/B OCB dec | 4.90 ns/B 194.8 MiB/s - c/B OCB auth | 5.70 ns/B 167.4 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.57 ns/B 70.27 MiB/s - c/B ECB dec | 12.67 ns/B 75.26 MiB/s - c/B CBC enc | 13.38 ns/B 71.25 MiB/s - c/B CBC dec | 12.86 ns/B 74.16 MiB/s - c/B CFB enc | 13.70 ns/B 69.63 MiB/s - c/B CFB dec | 13.23 ns/B 72.10 MiB/s - c/B OFB enc | 13.76 ns/B 69.30 MiB/s - c/B OFB dec | 13.25 ns/B 71.97 MiB/s - c/B CTR enc | 13.12 ns/B 72.71 MiB/s - c/B CTR dec | 13.00 ns/B 73.38 MiB/s - c/B XTS enc | 13.49 ns/B 70.67 MiB/s - c/B XTS dec | 13.07 ns/B 72.96 MiB/s - c/B CCM enc | 26.69 ns/B 35.73 MiB/s - c/B CCM dec | 26.77 ns/B 35.63 MiB/s - c/B CCM auth | 13.72 ns/B 69.49 MiB/s - c/B EAX enc | 26.86 ns/B 35.51 MiB/s - c/B EAX dec | 26.68 ns/B 35.75 MiB/s - c/B EAX auth | 13.51 ns/B 70.59 MiB/s - c/B GCM enc | 13.21 ns/B 72.19 MiB/s - c/B GCM dec | 13.18 ns/B 72.35 MiB/s - c/B GCM auth | 0.148 ns/B 6433 MiB/s - c/B OCB enc | 13.42 ns/B 71.07 MiB/s - c/B OCB dec | 13.27 ns/B 71.86 MiB/s - c/B OCB auth | 13.59 ns/B 70.17 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.45 ns/B 70.91 MiB/s - c/B ECB dec | 12.93 ns/B 73.77 MiB/s - c/B CBC enc | 13.46 ns/B 70.84 MiB/s - c/B CBC dec | 12.75 ns/B 74.81 MiB/s - c/B CFB enc | 13.42 ns/B 71.07 MiB/s - c/B CFB dec | 13.23 ns/B 72.06 MiB/s - c/B OFB enc | 13.17 ns/B 72.42 MiB/s - c/B OFB dec | 13.17 ns/B 72.40 MiB/s - c/B CTR enc | 13.21 ns/B 72.17 MiB/s - c/B CTR dec | 13.13 ns/B 72.64 MiB/s - c/B XTS enc | 13.46 ns/B 70.88 MiB/s - c/B XTS dec | 13.13 ns/B 72.63 MiB/s - c/B CCM enc | 26.72 ns/B 35.69 MiB/s - c/B CCM dec | 26.65 ns/B 35.79 MiB/s - c/B CCM auth | 13.67 ns/B 69.77 MiB/s - c/B EAX enc | 26.69 ns/B 35.73 MiB/s - c/B EAX dec | 27.17 ns/B 35.10 MiB/s - c/B EAX auth | 13.51 ns/B 70.57 MiB/s - c/B GCM enc | 13.19 ns/B 72.32 MiB/s - c/B GCM dec | 13.19 ns/B 72.28 MiB/s - c/B GCM auth | 0.156 ns/B 6105 MiB/s - c/B OCB enc | 13.44 ns/B 70.95 MiB/s - c/B OCB dec | 13.23 ns/B 72.08 MiB/s - c/B OCB auth | 13.53 ns/B 70.49 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.52 ns/B 70.54 MiB/s - c/B ECB dec | 12.75 ns/B 74.81 MiB/s - c/B CBC enc | 13.31 ns/B 71.63 MiB/s - c/B CBC dec | 12.75 ns/B 74.81 MiB/s - c/B CFB enc | 13.46 ns/B 70.87 MiB/s - c/B CFB dec | 13.23 ns/B 72.11 MiB/s - c/B OFB enc | 13.18 ns/B 72.33 MiB/s - c/B OFB dec | 13.18 ns/B 72.33 MiB/s - c/B CTR enc | 13.09 ns/B 72.83 MiB/s - c/B CTR dec | 13.06 ns/B 73.02 MiB/s - c/B XTS enc | 13.39 ns/B 71.23 MiB/s - c/B XTS dec | 13.06 ns/B 73.02 MiB/s - c/B CCM enc | 26.81 ns/B 35.57 MiB/s - c/B CCM dec | 35.17 ns/B 27.12 MiB/s - c/B CCM auth | 13.80 ns/B 69.09 MiB/s - c/B EAX enc | 26.95 ns/B 35.38 MiB/s - c/B EAX dec | 26.76 ns/B 35.63 MiB/s - c/B EAX auth | 13.72 ns/B 69.53 MiB/s - c/B GCM enc | 13.21 ns/B 72.17 MiB/s - c/B GCM dec | 13.25 ns/B 72.00 MiB/s - c/B GCM auth | 0.155 ns/B 6167 MiB/s - c/B OCB enc | 13.75 ns/B 69.38 MiB/s - c/B OCB dec | 13.24 ns/B 72.04 MiB/s - c/B OCB auth | 13.70 ns/B 69.61 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 21.03 ns/B 45.35 MiB/s - c/B ECB dec | 14.98 ns/B 63.65 MiB/s - c/B CBC enc | 22.63 ns/B 42.14 MiB/s - c/B CBC dec | 15.66 ns/B 60.88 MiB/s - c/B CFB enc | 22.54 ns/B 42.30 MiB/s - c/B CFB dec | 28.25 ns/B 33.76 MiB/s - c/B OFB enc | 30.46 ns/B 31.30 MiB/s - c/B OFB dec | 33.55 ns/B 28.42 MiB/s - c/B CTR enc | 32.66 ns/B 29.20 MiB/s - c/B CTR dec | 22.95 ns/B 41.55 MiB/s - c/B EAX enc | 49.77 ns/B 19.16 MiB/s - c/B EAX dec | 49.57 ns/B 19.24 MiB/s - c/B EAX auth | 22.95 ns/B 41.56 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 25.81 ns/B 36.94 MiB/s - c/B ECB dec | 14.95 ns/B 63.78 MiB/s - c/B CBC enc | 22.81 ns/B 41.81 MiB/s - c/B CBC dec | 15.29 ns/B 62.38 MiB/s - c/B CFB enc | 22.88 ns/B 41.68 MiB/s - c/B CFB dec | 28.23 ns/B 33.78 MiB/s - c/B OFB enc | 28.97 ns/B 32.92 MiB/s - c/B OFB dec | 32.69 ns/B 29.17 MiB/s - c/B CTR enc | 22.00 ns/B 43.35 MiB/s - c/B CTR dec | 29.67 ns/B 32.14 MiB/s - c/B EAX enc | 49.34 ns/B 19.33 MiB/s - c/B EAX dec | 49.96 ns/B 19.09 MiB/s - c/B EAX auth | 22.70 ns/B 42.01 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.03 ns/B 95.10 MiB/s - c/B ECB dec | 9.96 ns/B 95.72 MiB/s - c/B CBC enc | 10.45 ns/B 91.30 MiB/s - c/B CBC dec | 10.10 ns/B 94.43 MiB/s - c/B CFB enc | 10.59 ns/B 90.01 MiB/s - c/B CFB dec | 10.06 ns/B 94.83 MiB/s - c/B OFB enc | 10.13 ns/B 94.14 MiB/s - c/B OFB dec | 10.03 ns/B 95.05 MiB/s - c/B CTR enc | 10.13 ns/B 94.13 MiB/s - c/B CTR dec | 10.17 ns/B 93.80 MiB/s - c/B XTS enc | 10.33 ns/B 92.36 MiB/s - c/B XTS dec | 10.29 ns/B 92.67 MiB/s - c/B CCM enc | 21.04 ns/B 45.33 MiB/s - c/B CCM dec | 20.99 ns/B 45.44 MiB/s - c/B CCM auth | 10.54 ns/B 90.52 MiB/s - c/B EAX enc | 21.09 ns/B 45.23 MiB/s - c/B EAX dec | 21.00 ns/B 45.42 MiB/s - c/B EAX auth | 10.50 ns/B 90.87 MiB/s - c/B GCM enc | 10.40 ns/B 91.66 MiB/s - c/B GCM dec | 10.35 ns/B 92.10 MiB/s - c/B GCM auth | 0.156 ns/B 6118 MiB/s - c/B OCB enc | 10.37 ns/B 91.99 MiB/s - c/B OCB dec | 10.54 ns/B 90.50 MiB/s - c/B OCB auth | 10.46 ns/B 91.20 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.53 ns/B 172.4 MiB/s - c/B ECB dec | 5.53 ns/B 172.4 MiB/s - c/B CBC enc | 5.75 ns/B 165.9 MiB/s - c/B CBC dec | 5.56 ns/B 171.5 MiB/s - c/B CFB enc | 5.83 ns/B 163.6 MiB/s - c/B CFB dec | 5.53 ns/B 172.5 MiB/s - c/B OFB enc | 5.80 ns/B 164.3 MiB/s - c/B OFB dec | 5.75 ns/B 166.0 MiB/s - c/B CTR enc | 5.62 ns/B 169.6 MiB/s - c/B CTR dec | 5.65 ns/B 168.8 MiB/s - c/B XTS enc | 5.72 ns/B 166.8 MiB/s - c/B XTS dec | 5.74 ns/B 166.0 MiB/s - c/B CCM enc | 11.44 ns/B 83.33 MiB/s - c/B CCM dec | 11.42 ns/B 83.51 MiB/s - c/B CCM auth | 5.82 ns/B 163.9 MiB/s - c/B EAX enc | 11.47 ns/B 83.17 MiB/s - c/B EAX dec | 11.58 ns/B 82.37 MiB/s - c/B EAX auth | 5.84 ns/B 163.4 MiB/s - c/B GCM enc | 5.79 ns/B 164.8 MiB/s - c/B GCM dec | 5.71 ns/B 166.9 MiB/s - c/B GCM auth | 0.156 ns/B 6109 MiB/s - c/B OCB enc | 5.88 ns/B 162.2 MiB/s - c/B OCB dec | 5.84 ns/B 163.2 MiB/s - c/B OCB auth | 5.89 ns/B 161.8 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.60 ns/B 144.5 MiB/s - c/B ECB dec | 6.63 ns/B 143.8 MiB/s - c/B CBC enc | 6.79 ns/B 140.5 MiB/s - c/B CBC dec | 6.72 ns/B 142.0 MiB/s - c/B CFB enc | 6.89 ns/B 138.4 MiB/s - c/B CFB dec | 6.99 ns/B 136.5 MiB/s - c/B OFB enc | 6.76 ns/B 141.1 MiB/s - c/B OFB dec | 6.75 ns/B 141.3 MiB/s - c/B CTR enc | 7.11 ns/B 134.0 MiB/s - c/B CTR dec | 7.04 ns/B 135.4 MiB/s - c/B XTS enc | 7.67 ns/B 124.3 MiB/s - c/B XTS dec | 6.98 ns/B 136.6 MiB/s - c/B CCM enc | 14.01 ns/B 68.09 MiB/s - c/B CCM dec | 13.98 ns/B 68.19 MiB/s - c/B CCM auth | 7.08 ns/B 134.7 MiB/s - c/B EAX enc | 14.19 ns/B 67.23 MiB/s - c/B EAX dec | 14.01 ns/B 68.07 MiB/s - c/B EAX auth | 6.94 ns/B 137.4 MiB/s - c/B GCM enc | 7.27 ns/B 131.2 MiB/s - c/B GCM dec | 7.26 ns/B 131.4 MiB/s - c/B GCM auth | 0.143 ns/B 6674 MiB/s - c/B OCB enc | 7.01 ns/B 136.1 MiB/s - c/B OCB dec | 6.99 ns/B 136.5 MiB/s - c/B OCB auth | 7.04 ns/B 135.5 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.60 ns/B 144.6 MiB/s - c/B ECB dec | 6.62 ns/B 144.1 MiB/s - c/B CBC enc | 6.75 ns/B 141.2 MiB/s - c/B CBC dec | 6.67 ns/B 143.1 MiB/s - c/B CFB enc | 6.83 ns/B 139.5 MiB/s - c/B CFB dec | 7.08 ns/B 134.7 MiB/s - c/B OFB enc | 6.72 ns/B 142.0 MiB/s - c/B OFB dec | 7.91 ns/B 120.6 MiB/s - c/B CTR enc | 6.85 ns/B 139.3 MiB/s - c/B CTR dec | 7.03 ns/B 135.7 MiB/s - c/B XTS enc | 6.81 ns/B 140.1 MiB/s - c/B XTS dec | 6.83 ns/B 139.5 MiB/s - c/B CCM enc | 13.97 ns/B 68.26 MiB/s - c/B CCM dec | 13.96 ns/B 68.33 MiB/s - c/B CCM auth | 7.09 ns/B 134.6 MiB/s - c/B EAX enc | 14.09 ns/B 67.70 MiB/s - c/B EAX dec | 13.92 ns/B 68.52 MiB/s - c/B EAX auth | 6.90 ns/B 138.1 MiB/s - c/B GCM enc | 7.20 ns/B 132.4 MiB/s - c/B GCM dec | 7.39 ns/B 129.0 MiB/s - c/B GCM auth | 0.155 ns/B 6134 MiB/s - c/B OCB enc | 7.00 ns/B 136.2 MiB/s - c/B OCB dec | 7.00 ns/B 136.3 MiB/s - c/B OCB auth | 7.01 ns/B 136.1 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.61 ns/B 365.8 MiB/s - c/B STREAM dec | 2.58 ns/B 369.3 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.81 ns/B 528.0 MiB/s - c/B STREAM dec | 1.86 ns/B 512.8 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.45 ns/B 70.91 MiB/s - c/B ECB dec | 12.87 ns/B 74.13 MiB/s - c/B CBC enc | 14.23 ns/B 67.01 MiB/s - c/B CBC dec | 12.87 ns/B 74.12 MiB/s - c/B CFB enc | 14.73 ns/B 64.75 MiB/s - c/B CFB dec | 14.01 ns/B 68.07 MiB/s - c/B OFB enc | 14.20 ns/B 67.15 MiB/s - c/B OFB dec | 14.21 ns/B 67.13 MiB/s - c/B CTR enc | 13.72 ns/B 69.53 MiB/s - c/B CTR dec | 13.73 ns/B 69.47 MiB/s - c/B EAX enc | 28.93 ns/B 32.97 MiB/s - c/B EAX dec | 29.00 ns/B 32.88 MiB/s - c/B EAX auth | 14.27 ns/B 66.83 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.488 ns/B 1955 MiB/s - c/B STREAM dec | 0.487 ns/B 1959 MiB/s - c/B POLY1305 enc | 0.831 ns/B 1148 MiB/s - c/B POLY1305 dec | 0.813 ns/B 1172 MiB/s - c/B POLY1305 auth | 0.712 ns/B 1339 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.60 ns/B 70.13 MiB/s - c/B ECB dec | 12.75 ns/B 74.80 MiB/s - c/B CBC enc | 14.00 ns/B 68.14 MiB/s - c/B CBC dec | 12.87 ns/B 74.11 MiB/s - c/B CFB enc | 14.21 ns/B 67.10 MiB/s - c/B CFB dec | 13.90 ns/B 68.59 MiB/s - c/B OFB enc | 14.29 ns/B 66.72 MiB/s - c/B OFB dec | 14.33 ns/B 66.56 MiB/s - c/B CTR enc | 13.81 ns/B 69.05 MiB/s - c/B CTR dec | 13.85 ns/B 68.84 MiB/s - c/B EAX enc | 28.00 ns/B 34.06 MiB/s - c/B EAX dec | 28.06 ns/B 33.99 MiB/s - c/B EAX auth | 14.06 ns/B 67.84 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.41 ns/B 71.13 MiB/s - c/B ECB dec | 12.37 ns/B 77.07 MiB/s - c/B CBC enc | 12.64 ns/B 75.46 MiB/s - c/B CBC dec | 7.89 ns/B 120.9 MiB/s - c/B CFB enc | 12.68 ns/B 75.23 MiB/s - c/B CFB dec | 8.00 ns/B 119.3 MiB/s - c/B OFB enc | 12.50 ns/B 76.30 MiB/s - c/B OFB dec | 12.47 ns/B 76.50 MiB/s - c/B CTR enc | 7.99 ns/B 119.3 MiB/s - c/B CTR dec | 7.97 ns/B 119.6 MiB/s - c/B XTS enc | 13.29 ns/B 71.75 MiB/s - c/B XTS dec | 12.60 ns/B 75.70 MiB/s - c/B CCM enc | 20.69 ns/B 46.09 MiB/s - c/B CCM dec | 20.76 ns/B 45.93 MiB/s - c/B CCM auth | 12.71 ns/B 75.01 MiB/s - c/B EAX enc | 20.61 ns/B 46.27 MiB/s - c/B EAX dec | 20.67 ns/B 46.13 MiB/s - c/B EAX auth | 12.67 ns/B 75.26 MiB/s - c/B GCM enc | 8.16 ns/B 116.8 MiB/s - c/B GCM dec | 8.13 ns/B 117.4 MiB/s - c/B GCM auth | 0.159 ns/B 6003 MiB/s - c/B OCB enc | 8.23 ns/B 115.8 MiB/s - c/B OCB dec | 8.29 ns/B 115.1 MiB/s - c/B OCB auth | 8.10 ns/B 117.7 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 389.6 - PBKDF2-HMAC-SHA1 | 383.4 - PBKDF2-HMAC-RIPEMD160 | 643.2 - PBKDF2-HMAC-TIGER192 | 570.6 - PBKDF2-HMAC-SHA256 | 376.9 - PBKDF2-HMAC-SHA384 | 449.1 - PBKDF2-HMAC-SHA512 | 473.5 - PBKDF2-HMAC-SHA224 | 378.0 - PBKDF2-HMAC-WHIRLPOOL | 3626 - PBKDF2-HMAC-TIGER | 566.3 - PBKDF2-HMAC-TIGER2 | 570.3 - PBKDF2-HMAC-GOSTR3411_94 | 4065 - PBKDF2-HMAC-STRIBOG256 | 3572 - PBKDF2-HMAC-STRIBOG512 | 4750 - PBKDF2-HMAC-GOSTR3411_CP | 4010 - PBKDF2-HMAC-SHA3-224 | 1951 - PBKDF2-HMAC-SHA3-256 | 1764 - PBKDF2-HMAC-SHA3-384 | 1922 - PBKDF2-HMAC-SHA3-512 | 1869 - PBKDF2-HMAC-BLAKE2B_512 | 1404 - PBKDF2-HMAC-BLAKE2B_384 | 1389 - PBKDF2-HMAC-BLAKE2B_256 | 1376 - PBKDF2-HMAC-BLAKE2B_160 | 1381 - PBKDF2-HMAC-BLAKE2S_256 | 834.0 - PBKDF2-HMAC-BLAKE2S_224 | 878.1 - PBKDF2-HMAC-BLAKE2S_160 | 821.5 - PBKDF2-HMAC-BLAKE2S_128 | 818.8 - PBKDF2-HMAC-SM3 | 715.4 - PBKDF2-HMAC-SHA512_256 | 420.6 - PBKDF2-HMAC-SHA512_224 | 416.6 - = ECC: NIST-P224 | nanosecs/iter cycles/iter mult | 1423675 - keygen | 8094170 - sign | 2475832 - verify | 3047581 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1306352 - keygen | 7073168 - sign | 2371748 - verify | 2605926 - = NIST-P384 | nanosecs/iter cycles/iter mult | 2791172 - keygen | 15319017 - sign | 4836999 - verify | 5620037 - = NIST-P521 | nanosecs/iter cycles/iter mult | 6779085 - keygen | 37731979 - sign | 11589041 - verify | 13854959 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 29 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.9.4' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.9.4' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: libgcrypt-1.9.4-1.fc35.s390x Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.F2SP4f + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.9.4 + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/doc/libgcrypt + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/doc/libgcrypt + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/doc/libgcrypt + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/doc/libgcrypt + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/doc/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.zpJOMd + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.9.4 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/licenses/libgcrypt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/licenses/libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/licenses/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(libgcrypt) = 1.9.4-1.fc35 libgcrypt = 1.9.4-1.fc35 libgcrypt(s390-64) = 1.9.4-1.fc35 libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-devel-1.9.4-1.fc35.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.D69fgA + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.9.4 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/licenses/libgcrypt-devel + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/licenses/libgcrypt-devel + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x/usr/share/licenses/libgcrypt-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt-devel = 1.9.4-1.fc35 libgcrypt-devel(s390-64) = 1.9.4-1.fc35 pkgconfig(libgcrypt) = 1.9.4-unknown Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) pkgconfig(gpg-error) rtld(GNU_HASH) Processing files: libgcrypt-debugsource-1.9.4-1.fc35.s390x Provides: libgcrypt-debugsource = 1.9.4-1.fc35 libgcrypt-debugsource(s390-64) = 1.9.4-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libgcrypt-debuginfo-1.9.4-1.fc35.s390x Provides: debuginfo(build-id) = ad86cec88f7f7f19f20cd1ca5dde9817dab89444 libgcrypt-debuginfo = 1.9.4-1.fc35 libgcrypt-debuginfo(s390-64) = 1.9.4-1.fc35 libgcrypt.so.20.3.4-1.9.4-1.fc35.s390x.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(s390-64) = 1.9.4-1.fc35 Processing files: libgcrypt-devel-debuginfo-1.9.4-1.fc35.s390x Provides: debuginfo(build-id) = 220a7dc05a4f64cee6161766f2a376559721318f debuginfo(build-id) = 72735c30811706321a6d1543479eeb00ebbded14 debuginfo(build-id) = 92e39cf708236c312f797366827a4b8f61d772b0 libgcrypt-devel-debuginfo = 1.9.4-1.fc35 libgcrypt-devel-debuginfo(s390-64) = 1.9.4-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(s390-64) = 1.9.4-1.fc35 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.9.4-1.fc35.s390x.rpm Wrote: /builddir/build/RPMS/libgcrypt-debugsource-1.9.4-1.fc35.s390x.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-1.9.4-1.fc35.s390x.rpm Wrote: /builddir/build/RPMS/libgcrypt-1.9.4-1.fc35.s390x.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-debuginfo-1.9.4-1.fc35.s390x.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.3UFvTT + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.9.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.9.4-1.fc35.s390x + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0