Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], timeout=172800logger=gid=425shell=Falseuid=1000nspawn_args=[]env={'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOSTNAME': 'mock', 'SHELL': '/bin/bash', 'HOME': '/builddir'}chrootPath='/var/lib/mock/f26-build-8944153-764263/root'printOutput=Falseuser='mockbuild') Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOSTNAME': 'mock', 'SHELL': '/bin/bash', 'HOME': '/builddir'} and shell False Building target platforms: ppc64 Building for target ppc64 Wrote: /builddir/build/SRPMS/libgcrypt-1.7.8-1.fc26.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], timeout=172800logger=gid=425shell=Falseuid=1000nspawn_args=[]env={'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOSTNAME': 'mock', 'SHELL': '/bin/bash', 'HOME': '/builddir'}chrootPath='/var/lib/mock/f26-build-8944153-764263/root'printOutput=Falseuser='mockbuild') Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target ppc64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOSTNAME': 'mock', 'SHELL': '/bin/bash', 'HOME': '/builddir'} and shell False Building target platforms: ppc64 Building for target ppc64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.yFit6v + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.7.8 + /usr/bin/xz -dc /builddir/build/SOURCES/libgcrypt-1.7.8-hobbled.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.7.8 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /builddir/build/SOURCES/hobble-libgcrypt + rm -f cipher/ecc-curves.c + rm -f tests/curves.c + rm -f tests/t-mpi-point.c + echo 'Patch #2 (libgcrypt-1.6.2-use-fipscheck.patch):' Patch #2 (libgcrypt-1.6.2-use-fipscheck.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-fipscheck --fuzz=0 patching file src/fips.c Hunk #1 succeeded at 581 (offset 3 lines). Hunk #2 succeeded at 630 (offset 3 lines). Hunk #3 succeeded at 639 (offset 3 lines). patching file src/Makefile.in Hunk #1 succeeded at 499 (offset 50 lines). + echo 'Patch #5 (libgcrypt-1.7.3-tests.patch):' Patch #5 (libgcrypt-1.7.3-tests.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .tests --fuzz=0 patching file cipher/dsa.c patching file cipher/rsa.c patching file tests/keygen.c patching file tests/pubkey.c + echo 'Patch #6 (libgcrypt-1.7.3-fips-cfgrandom.patch):' Patch #6 (libgcrypt-1.7.3-fips-cfgrandom.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cfgrandom --fuzz=0 patching file random/random-drbg.c Hunk #1 succeeded at 640 (offset 13 lines). patching file random/rndlinux.c + echo 'Patch #7 (libgcrypt-1.7.3-fips-cavs.patch):' Patch #7 (libgcrypt-1.7.3-fips-cavs.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cavs --fuzz=0 patching file tests/cavs_driver.pl patching file tests/cavs_tests.sh patching file tests/fipsdrv.c + echo 'Patch #11 (libgcrypt-1.7.6-use-poll.patch):' Patch #11 (libgcrypt-1.7.6-use-poll.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-poll --fuzz=0 patching file random/rndlinux.c + echo 'Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch):' Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gccopt --fuzz=0 patching file mpi/mpicoder.c Hunk #1 succeeded at 680 (offset 53 lines). Hunk #2 succeeded at 707 (offset 53 lines). Hunk #3 succeeded at 730 (offset 53 lines). Hunk #4 succeeded at 776 (offset 53 lines). Hunk #5 succeeded at 813 (offset 53 lines). + echo 'Patch #14 (libgcrypt-1.7.3-ecc-test-fix.patch):' Patch #14 (libgcrypt-1.7.3-ecc-test-fix.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .eccfix --fuzz=0 patching file tests/benchmark.c patching file tests/dsa-rfc6979.c + echo 'Patch #18 (libgcrypt-1.6.2-fips-ctor.patch):' Patch #18 (libgcrypt-1.6.2-fips-ctor.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-ctor --fuzz=0 patching file cipher/md.c Hunk #1 succeeded at 401 (offset -12 lines). patching file src/global.c Hunk #1 succeeded at 128 (offset -4 lines). Hunk #2 succeeded at 567 (offset -5 lines). Hunk #3 succeeded at 643 (offset -21 lines). + echo 'Patch #22 (libgcrypt-1.7.3-fips-reqs.patch):' Patch #22 (libgcrypt-1.7.3-fips-reqs.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-reqs --fuzz=0 patching file src/visibility.c + echo 'Patch #23 (libgcrypt-1.7.3-aliasing.patch):' Patch #23 (libgcrypt-1.7.3-aliasing.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .aliasing --fuzz=0 patching file cipher/bufhelp.h + echo 'Patch #24 (libgcrypt-1.6.3-urandom-only.patch):' Patch #24 (libgcrypt-1.6.3-urandom-only.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .urandom-only --fuzz=0 patching file random/random-csprng.c Hunk #1 succeeded at 1112 (offset -13 lines). patching file random/rndlinux.c Hunk #1 succeeded at 190 (offset 12 lines). + cp /builddir/build/SOURCES/ecc-curves.c cipher/ + cp /builddir/build/SOURCES/curves.c /builddir/build/SOURCES/t-mpi-point.c tests/ + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.XefwTr + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=ppc64-redhat-linux-gnu --host=ppc64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check '--enable-pubkey-ciphers=dsa elgamal rsa ecc' --disable-O-flag-munging checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... powerpc64-redhat-linux-gnu checking host system type... powerpc64-redhat-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for ppc64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for cc for build... gcc checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert powerpc64-redhat-linux-gnu file names to powerpc64-redhat-linux-gnu format... func_convert_file_noop checking how to convert powerpc64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for ppc64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ppc64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ppc64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for ppc64-redhat-linux-gnu-strip... no checking for strip... strip checking for ppc64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for ppc64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for ppc64-redhat-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... yes checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether a -O flag munging is requested... no checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for GPG Error - version >= 1.13... yes (1.25) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking return type of signal handlers... void checking whether sys_siglist is declared... yes checking for pid_t... yes checking for byte typedef... no checking for ushort typedef... yes checking for ulong typedef... yes checking for u16 typedef... no checking for u32 typedef... no checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... ppc checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... -ldl checking for random device... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating config.h config.status: linking mpi/generic/mpih-add1.c to mpi/mpih-add1.c config.status: linking mpi/generic/mpih-sub1.c to mpi/mpih-sub1.c config.status: linking mpi/generic/mpih-mul1.c to mpi/mpih-mul1.c config.status: linking mpi/generic/mpih-mul2.c to mpi/mpih-mul2.c config.status: linking mpi/generic/mpih-mul3.c to mpi/mpih-mul3.c config.status: linking mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.7.8 has been configured as follows: Platform: GNU/Linux (powerpc64-redhat-linux-gnu) Hardware detection module: none Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Using linux capabilities: no Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: n/a Try using ARMv8 crypto: n/a + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool + make -j4 make all-recursive make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-add.lo mpi-add.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-bit.lo mpi-bit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-cmp.lo mpi-cmp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-inline.lo mpi-inline.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-inv.lo mpi-inv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-mul.lo mpi-mul.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-pow.lo mpi-pow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ec.lo ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-add1.lo mpih-add1.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-sub1.lo mpih-sub1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-add1.c -fPIC -DPIC -o .libs/mpih-add1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-sub1.c -fPIC -DPIC -o .libs/mpih-sub1.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-mul1.lo mpih-mul1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-mul1.c -fPIC -DPIC -o .libs/mpih-mul1.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-mul2.lo mpih-mul2.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-mul3.lo mpih-mul3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-mul2.c -fPIC -DPIC -o .libs/mpih-mul2.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-mul3.c -fPIC -DPIC -o .libs/mpih-mul3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1.lo mpih-sub1.lo mpih-mul1.lo mpih-mul2.lo mpih-mul3.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1.o .libs/mpih-sub1.o .libs/mpih-mul1.o .libs/mpih-mul2.o .libs/mpih-mul3.o .libs/mpih-lshift.o .libs/mpih-rshift.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher.lo cipher.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-cbc.lo cipher-cbc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-cfb.lo cipher-cfb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-ctr.lo cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-gcm-intel-pclmul.lo cipher-gcm-intel-pclmul.c /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -c -o cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -c cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -c -o cipher-gcm-armv8-aarch64-ce.lo cipher-gcm-armv8-aarch64-ce.S /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-poly1305.lo cipher-poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-ocb.lo cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -c cipher-gcm-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o md.lo md.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c md.c -fPIC -DPIC -o .libs/md.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mac-cmac.lo mac-cmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mac-gmac.lo mac-gmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o poly1305.lo poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o hmac-tests.lo hmac-tests.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c hmac-tests.c -fPIC -DPIC -o .libs/hmac-tests.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o primegen.lo primegen.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c des.c -fPIC -DPIC -o .libs/des.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rijndael.lo rijndael.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o camellia.lo camellia.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o gcc -o gost-s-box ./gost-s-box.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ecc-misc.lo ecc-misc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ecc-eddsa.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o ecc-gost.lo ecc-gost.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o gostr3411-94.lo gostr3411-94.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o sha256.lo sha256.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ./tiger.c | cat ` /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c ./tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o sha1.lo sha1.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o scrypt.lo scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch64-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo sha1.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-gcm-armv8-aarch64-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/sha1.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o random.lo random.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o random-csprng.lo random-csprng.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o random-drbg.lo random-drbg.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o random-system.lo random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rndlinux.lo rndlinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndhw.lo rndlinux.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,--version-script=./libgcrypt.vers -version-info 21:8:1 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -m64 -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.1.8 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.1.8" "libgcrypt.so.20") libtool: link: gcc -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.1.8" "libgcrypt.so") libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpicalc mpicalc-mpicalc.o libgcrypt.la -ldl -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -ldl -lgpg-error make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' Making all in doc make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' gcc -o yat2m ./yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.7.8" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done yat2m: writing 'hmac256.1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o version.o version.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o mpitests.o mpitests.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-sexp.o t-sexp.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-convert.o t-convert.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-mpi-bit.o t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-mpi-point.o t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o curves.o curves.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o prime.o prime.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o basic.o basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o keygen.o keygen.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o pubkey.o pubkey.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o hmac.o hmac.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o hashtest.o hashtest.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-kdf.o t-kdf.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o keygrip.o keygrip.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o fips186-dsa.o fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o aeswrap.o aeswrap.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o pkcs1v2.o pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o random.o random.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-ed25519.o t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o t-cv25519.o t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o benchmark.o benchmark.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o bench-slope.o bench-slope.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o fipsdrv.o fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o rsacvt.o rsacvt.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o genhashdata.o genhashdata.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -c -o gchash.o gchash.c /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-sexp t-sexp.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-convert t-convert.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-convert t-convert.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-lock t_lock-t-lock.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hashtest hashtest.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hashtest hashtest.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-ed25519 t-ed25519.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-cv25519 t-cv25519.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o genhashdata genhashdata.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o gchash gchash.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o gchash gchash.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.RYyaVx + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 + cd libgcrypt-1.7.8 + make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 Making install in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' Making install in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' Making install in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' Making install in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' Making install in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.1.8 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64/libgcrypt.so.20.1.8 libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64 && { ln -s -f libgcrypt.so.20.1.8 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.1.8 libgcrypt.so.20; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64 && { ln -s -f libgcrypt.so.20.1.8 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.1.8 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64/libgcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin/mpicalc /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin' /usr/bin/install -c libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/aclocal' /usr/bin/install -c -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/aclocal' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/include' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make install-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/info' /usr/bin/install -c -m 644 ./gcrypt.info '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/info' install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/info/gcrypt.info' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/bin/libgcrypt-config + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/bin/libgcrypt-config + rm -f /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/lib64/libgcrypt.la + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/lib64 + pushd /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/lib64 ~/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64 ~/build/BUILD/libgcrypt-1.7.8 + for shlib in lib*.so.?? ++ echo libgcrypt.so.20 ++ sed -e 's,\.so.*,,g' + target=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/lib64/libgcrypt.so + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64//usr/lib64/libgcrypt.so + popd ~/build/BUILD/libgcrypt-1.7.8 + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/etc/gcrypt + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/libgcrypt-1.7.8 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64/libgcrypt.so.20.1.8 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin/dumpsexp extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin/hmac256 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/bin/mpicalc /usr/lib/rpm/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. symlinked /usr/lib/debug/usr/lib64/libgcrypt.so.20.1.8.debug to /usr/lib/debug/usr/lib64/libgcrypt.so.20.debug symlinked /usr/lib/debug/usr/lib64/libgcrypt.so.20.1.8.debug to /usr/lib/debug/usr/lib64/libgcrypt.so.debug 5153 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + fipshmac /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/lib64/libgcrypt.so.20 Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.WOqRkF + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + fipshmac src/.libs/libgcrypt.so.20 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' version:1.7.8: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog: rnd-mod:linux: cpu-arch:ppc: mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c: hwflist: fips-mode:n:n: rng-type:standard:1: PASS: version PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 Note: benchmark running in quick regression test mode. MD5 0ms 0ms 30ms 10ms 10ms SHA1 0ms 10ms 30ms 10ms 0ms RIPEMD160 10ms 10ms 30ms 10ms 10ms TIGER192 0ms 0ms 30ms 10ms 0ms SHA256 10ms 10ms 30ms 10ms 10ms SHA384 0ms 10ms 30ms 10ms 0ms SHA512 10ms 0ms 30ms 20ms 0ms SHA224 10ms 0ms 30ms 20ms 0ms MD4 0ms 10ms 30ms 10ms 0ms CRC32 0ms 0ms 20ms 10ms 0ms CRC32RFC1510 0ms 0ms 20ms 10ms 0ms CRC24RFC2440 0ms 10ms 20ms 0ms 10ms WHIRLPOOL 10ms 10ms 50ms 20ms 10ms TIGER 0ms 10ms 30ms 10ms 0ms TIGER2 0ms 10ms 20ms 10ms 0ms GOSTR3411_94 30ms 40ms 60ms 40ms 30ms STRIBOG256 20ms 10ms 40ms 30ms 10ms STRIBOG512 20ms 10ms 50ms 20ms 10ms GOSTR3411_CP 40ms 30ms 60ms 40ms 40ms SHA3-224 0ms 0ms 40ms 20ms 0ms SHA3-256 0ms 10ms 40ms 10ms 0ms SHA3-384 10ms 10ms 40ms 10ms 10ms SHA3-512 0ms 10ms 30ms 20ms 10ms SHAKE128 0ms 0ms 40ms 10ms SHAKE256 10ms 0ms 40ms 20ms HMAC_SHA256 0ms 10ms 10ms HMAC_SHA224 0ms 10ms 10ms HMAC_SHA512 0ms 10ms 20ms HMAC_SHA384 0ms 0ms 10ms HMAC_SHA1 0ms 10ms 10ms HMAC_MD5 0ms 10ms 10ms HMAC_MD4 0ms 0ms 10ms HMAC_RIPEMD160 0ms 10ms 10ms HMAC_TIGER 0ms 20ms 0ms HMAC_WHIRLPOOL 10ms 10ms 20ms HMAC_GOSTR3411_94 40ms 30ms 40ms HMAC_STRIBOG256 10ms 20ms 20ms HMAC_STRIBOG512 20ms 20ms 20ms HMAC_SHA3_224 0ms 10ms 10ms HMAC_SHA3_256 0ms 10ms 10ms HMAC_SHA3_384 0ms 10ms 10ms HMAC_SHA3_512 10ms 10ms 10ms CMAC_AES 10ms 10ms 10ms CMAC_3DES 40ms 40ms 40ms CMAC_CAMELLIA 10ms 10ms 20ms CMAC_CAST5 10ms 10ms 20ms CMAC_BLOWFISH 20ms 10ms 20ms CMAC_TWOFISH 0ms 10ms 20ms CMAC_SERPENT 10ms 30ms 10ms CMAC_SEED 20ms 20ms 20ms CMAC_RFC2268 40ms 40ms 50ms CMAC_IDEA 10ms 20ms 20ms CMAC_GOST28147 20ms 30ms 30ms GMAC_AES 10ms 10ms 10ms GMAC_CAMELLIA 0ms 10ms 10ms GMAC_TWOFISH 10ms 10ms 10ms GMAC_SERPENT 0ms 10ms 10ms GMAC_SEED 10ms 0ms 10ms POLY1305 10ms 0ms 10ms POLY1305_AES 0ms 0ms 10ms POLY1305_CAMELLIA 0ms 0ms 20ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 10ms POLY1305_SEED 0ms 0ms 10ms ECB/Stream CBC CFB OFB CTR CCM GCM OCB --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms - - - - - - 3DES 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms - - - - - - CAST5 20ms 10ms 10ms 10ms 20ms 10ms 10ms 20ms 10ms 10ms - - - - - - BLOWFISH 10ms 0ms 20ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms - - - - - - AES 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms AES192 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms AES256 10ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 20ms 10ms 20ms 10ms 10ms 10ms TWOFISH 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 20ms 10ms 20ms 10ms 0ms ARCFOUR 10ms 0ms DES 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms 10ms 20ms - - - - - - TWOFISH128 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms SERPENT128 20ms 10ms 20ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 40ms 30ms 30ms 20ms 20ms 20ms SERPENT192 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms 30ms 40ms 20ms 20ms 20ms 20ms SERPENT256 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms 10ms 20ms 40ms 30ms 20ms 30ms 20ms 10ms RFC2268_40 40ms 20ms 40ms 30ms 40ms 40ms 30ms 40ms 40ms 40ms - - - - - - RFC2268_128 40ms 20ms 40ms 20ms 40ms 40ms 40ms 40ms 40ms 40ms - - - - - - SEED 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 10ms 20ms 30ms 30ms 30ms 20ms 20ms 20ms CAMELLIA128 0ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 20ms 10ms 20ms 10ms 10ms 10ms CAMELLIA192 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 20ms 10ms 20ms 10ms 10ms CAMELLIA256 0ms 0ms 0ms 0ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 20ms 10ms 20ms 10ms 10ms SALSA20 10ms 0ms SALSA20R12 0ms 0ms GOST28147 20ms 20ms 30ms 20ms 30ms 20ms 30ms 20ms 30ms 20ms - - - - - - CHACHA20 10ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 30ms 30ms 0ms RSA 2048 bit 280ms 130ms 0ms RSA 3072 bit 1550ms 350ms 0ms RSA 4096 bit 4150ms 730ms 0ms ELG 1024 bit - 30ms 10ms ELG 2048 bit - 120ms 70ms ELG 3072 bit - 260ms 190ms DSA 1024/160 - 0ms 0ms DSA 2048/224 - 20ms 40ms DSA 3072/256 - 70ms 90ms ECDSA 224 bit 10ms 50ms 60ms ECDSA 256 bit 10ms 40ms 50ms ECDSA 384 bit 30ms 90ms 100ms ECDSA 521 bit 70ms 230ms 260ms EdDSA Ed25519 0ms 90ms 90ms GOST 256 bit 20ms 40ms 50ms GOST 512 bit 70ms 200ms 240ms powm 10ms 20ms 70ms random 10ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 3.63 ns/B 262.5 MiB/s - c/B SHA1 | 4.13 ns/B 231.1 MiB/s - c/B RIPEMD160 | 4.89 ns/B 195.1 MiB/s - c/B TIGER192 | 2.52 ns/B 378.3 MiB/s - c/B SHA256 | 5.11 ns/B 186.5 MiB/s - c/B SHA384 | 3.99 ns/B 239.2 MiB/s - c/B SHA512 | 4.00 ns/B 238.6 MiB/s - c/B SHA224 | 5.11 ns/B 186.7 MiB/s - c/B MD4 | 2.21 ns/B 431.3 MiB/s - c/B CRC32 | 0.919 ns/B 1037.9 MiB/s - c/B CRC32RFC1510 | 0.919 ns/B 1037.9 MiB/s - c/B CRC24RFC2440 | 0.955 ns/B 999.1 MiB/s - c/B WHIRLPOOL | 12.95 ns/B 73.63 MiB/s - c/B TIGER | 2.51 ns/B 379.3 MiB/s - c/B TIGER2 | 2.52 ns/B 378.3 MiB/s - c/B GOSTR3411_94 | 32.71 ns/B 29.16 MiB/s - c/B STRIBOG256 | 14.90 ns/B 63.98 MiB/s - c/B STRIBOG512 | 14.71 ns/B 64.81 MiB/s - c/B GOSTR3411_CP | 32.65 ns/B 29.21 MiB/s - c/B SHA3-224 | 3.63 ns/B 262.5 MiB/s - c/B SHA3-256 | 3.83 ns/B 249.0 MiB/s - c/B SHA3-384 | 4.96 ns/B 192.3 MiB/s - c/B SHA3-512 | 7.05 ns/B 135.2 MiB/s - c/B SHAKE128 | 3.14 ns/B 303.5 MiB/s - c/B SHAKE256 | 3.83 ns/B 248.7 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 5.11 ns/B 186.7 MiB/s - c/B HMAC_SHA224 | 5.10 ns/B 186.8 MiB/s - c/B HMAC_SHA512 | 3.98 ns/B 239.4 MiB/s - c/B HMAC_SHA384 | 3.96 ns/B 240.8 MiB/s - c/B HMAC_SHA1 | 4.12 ns/B 231.6 MiB/s - c/B HMAC_MD5 | 3.61 ns/B 264.4 MiB/s - c/B HMAC_MD4 | 2.21 ns/B 430.6 MiB/s - c/B HMAC_RIPEMD160 | 4.90 ns/B 194.4 MiB/s - c/B HMAC_TIGER | 2.52 ns/B 378.1 MiB/s - c/B HMAC_WHIRLPOOL | 12.96 ns/B 73.56 MiB/s - c/B HMAC_GOSTR3411_94 | 32.76 ns/B 29.11 MiB/s - c/B HMAC_STRIBOG256 | 14.74 ns/B 64.68 MiB/s - c/B HMAC_STRIBOG512 | 14.74 ns/B 64.69 MiB/s - c/B HMAC_SHA3_224 | 3.62 ns/B 263.3 MiB/s - c/B HMAC_SHA3_256 | 3.84 ns/B 248.6 MiB/s - c/B HMAC_SHA3_384 | 4.96 ns/B 192.2 MiB/s - c/B HMAC_SHA3_512 | 6.99 ns/B 136.5 MiB/s - c/B CMAC_AES | 6.12 ns/B 155.8 MiB/s - c/B CMAC_3DES | 39.62 ns/B 24.07 MiB/s - c/B CMAC_CAMELLIA | 8.46 ns/B 112.7 MiB/s - c/B CMAC_CAST5 | 13.63 ns/B 69.99 MiB/s - c/B CMAC_BLOWFISH | 12.53 ns/B 76.08 MiB/s - c/B CMAC_TWOFISH | 7.37 ns/B 129.4 MiB/s - c/B CMAC_SERPENT | 16.97 ns/B 56.20 MiB/s - c/B CMAC_SEED | 16.12 ns/B 59.15 MiB/s - c/B CMAC_RFC2268 | 39.60 ns/B 24.08 MiB/s - c/B CMAC_IDEA | 17.10 ns/B 55.76 MiB/s - c/B CMAC_GOST28147 | 25.41 ns/B 37.54 MiB/s - c/B GMAC_AES | 5.70 ns/B 167.3 MiB/s - c/B GMAC_CAMELLIA | 5.60 ns/B 170.3 MiB/s - c/B GMAC_TWOFISH | 5.59 ns/B 170.6 MiB/s - c/B GMAC_SERPENT | 5.58 ns/B 171.0 MiB/s - c/B GMAC_SEED | 5.60 ns/B 170.3 MiB/s - c/B POLY1305 | 1.07 ns/B 888.5 MiB/s - c/B POLY1305_AES | 1.08 ns/B 886.7 MiB/s - c/B POLY1305_CAMELLIA | 1.07 ns/B 891.0 MiB/s - c/B POLY1305_TWOFISH | 1.07 ns/B 888.5 MiB/s - c/B POLY1305_SERPENT | 1.07 ns/B 887.3 MiB/s - c/B POLY1305_SEED | 1.07 ns/B 895.4 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.03 ns/B 63.43 MiB/s - c/B ECB dec | 15.05 ns/B 63.39 MiB/s - c/B CBC enc | 17.10 ns/B 55.78 MiB/s - c/B CBC dec | 15.74 ns/B 60.57 MiB/s - c/B CFB enc | 17.23 ns/B 55.34 MiB/s - c/B CFB dec | 15.59 ns/B 61.19 MiB/s - c/B OFB enc | 16.34 ns/B 58.35 MiB/s - c/B OFB dec | 16.51 ns/B 57.75 MiB/s - c/B CTR enc | 16.37 ns/B 58.26 MiB/s - c/B CTR dec | 16.36 ns/B 58.29 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 37.26 ns/B 25.59 MiB/s - c/B ECB dec | 37.59 ns/B 25.37 MiB/s - c/B CBC enc | 39.46 ns/B 24.17 MiB/s - c/B CBC dec | 37.75 ns/B 25.26 MiB/s - c/B CFB enc | 40.35 ns/B 23.63 MiB/s - c/B CFB dec | 37.58 ns/B 25.38 MiB/s - c/B OFB enc | 38.86 ns/B 24.54 MiB/s - c/B OFB dec | 39.05 ns/B 24.42 MiB/s - c/B CTR enc | 39.76 ns/B 23.99 MiB/s - c/B CTR dec | 39.89 ns/B 23.91 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.58 ns/B 82.33 MiB/s - c/B ECB dec | 11.75 ns/B 81.18 MiB/s - c/B CBC enc | 13.71 ns/B 69.58 MiB/s - c/B CBC dec | 12.04 ns/B 79.20 MiB/s - c/B CFB enc | 13.73 ns/B 69.44 MiB/s - c/B CFB dec | 12.00 ns/B 79.49 MiB/s - c/B OFB enc | 13.05 ns/B 73.07 MiB/s - c/B OFB dec | 13.08 ns/B 72.90 MiB/s - c/B CTR enc | 14.00 ns/B 68.10 MiB/s - c/B CTR dec | 13.98 ns/B 68.21 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.33 ns/B 92.36 MiB/s - c/B ECB dec | 8.75 ns/B 109.0 MiB/s - c/B CBC enc | 12.60 ns/B 75.68 MiB/s - c/B CBC dec | 9.10 ns/B 104.8 MiB/s - c/B CFB enc | 12.64 ns/B 75.43 MiB/s - c/B CFB dec | 10.57 ns/B 90.23 MiB/s - c/B OFB enc | 11.67 ns/B 81.72 MiB/s - c/B OFB dec | 11.63 ns/B 82.03 MiB/s - c/B CTR enc | 12.36 ns/B 77.17 MiB/s - c/B CTR dec | 12.37 ns/B 77.12 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.49 ns/B 147.0 MiB/s - c/B ECB dec | 7.50 ns/B 127.2 MiB/s - c/B CBC enc | 6.12 ns/B 155.8 MiB/s - c/B CBC dec | 6.82 ns/B 139.8 MiB/s - c/B CFB enc | 6.14 ns/B 155.2 MiB/s - c/B CFB dec | 6.01 ns/B 158.7 MiB/s - c/B OFB enc | 6.76 ns/B 141.0 MiB/s - c/B OFB dec | 6.76 ns/B 141.2 MiB/s - c/B CTR enc | 6.23 ns/B 153.2 MiB/s - c/B CTR dec | 6.23 ns/B 153.1 MiB/s - c/B CCM enc | 12.33 ns/B 77.32 MiB/s - c/B CCM dec | 12.44 ns/B 76.68 MiB/s - c/B CCM auth | 6.91 ns/B 138.0 MiB/s - c/B GCM enc | 11.92 ns/B 80.02 MiB/s - c/B GCM dec | 11.94 ns/B 79.90 MiB/s - c/B GCM auth | 5.71 ns/B 167.0 MiB/s - c/B OCB enc | 7.09 ns/B 134.5 MiB/s - c/B OCB dec | 7.96 ns/B 119.8 MiB/s - c/B OCB auth | 6.68 ns/B 142.7 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.43 ns/B 128.4 MiB/s - c/B ECB dec | 8.69 ns/B 109.7 MiB/s - c/B CBC enc | 7.01 ns/B 136.0 MiB/s - c/B CBC dec | 7.88 ns/B 121.0 MiB/s - c/B CFB enc | 7.03 ns/B 135.7 MiB/s - c/B CFB dec | 6.91 ns/B 138.0 MiB/s - c/B OFB enc | 7.70 ns/B 123.8 MiB/s - c/B OFB dec | 7.71 ns/B 123.7 MiB/s - c/B CTR enc | 7.11 ns/B 134.1 MiB/s - c/B CTR dec | 7.11 ns/B 134.1 MiB/s - c/B CCM enc | 14.12 ns/B 67.56 MiB/s - c/B CCM dec | 14.13 ns/B 67.49 MiB/s - c/B CCM auth | 8.10 ns/B 117.7 MiB/s - c/B GCM enc | 12.81 ns/B 74.44 MiB/s - c/B GCM dec | 12.83 ns/B 74.33 MiB/s - c/B GCM auth | 5.71 ns/B 167.2 MiB/s - c/B OCB enc | 7.99 ns/B 119.4 MiB/s - c/B OCB dec | 9.02 ns/B 105.8 MiB/s - c/B OCB auth | 7.61 ns/B 125.4 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.33 ns/B 114.5 MiB/s - c/B ECB dec | 9.74 ns/B 97.95 MiB/s - c/B CBC enc | 7.94 ns/B 120.1 MiB/s - c/B CBC dec | 9.15 ns/B 104.2 MiB/s - c/B CFB enc | 8.02 ns/B 118.8 MiB/s - c/B CFB dec | 7.96 ns/B 119.8 MiB/s - c/B OFB enc | 8.75 ns/B 109.0 MiB/s - c/B OFB dec | 8.72 ns/B 109.4 MiB/s - c/B CTR enc | 8.08 ns/B 118.0 MiB/s - c/B CTR dec | 8.00 ns/B 119.2 MiB/s - c/B CCM enc | 16.23 ns/B 58.76 MiB/s - c/B CCM dec | 15.93 ns/B 59.88 MiB/s - c/B CCM auth | 8.74 ns/B 109.1 MiB/s - c/B GCM enc | 13.99 ns/B 68.15 MiB/s - c/B GCM dec | 13.73 ns/B 69.48 MiB/s - c/B GCM auth | 5.70 ns/B 167.3 MiB/s - c/B OCB enc | 8.87 ns/B 107.5 MiB/s - c/B OCB dec | 10.20 ns/B 93.46 MiB/s - c/B OCB auth | 8.51 ns/B 112.1 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.90 ns/B 138.3 MiB/s - c/B ECB dec | 6.80 ns/B 140.3 MiB/s - c/B CBC enc | 7.46 ns/B 127.8 MiB/s - c/B CBC dec | 7.03 ns/B 135.7 MiB/s - c/B CFB enc | 7.45 ns/B 128.1 MiB/s - c/B CFB dec | 7.15 ns/B 133.4 MiB/s - c/B OFB enc | 7.25 ns/B 131.6 MiB/s - c/B OFB dec | 7.27 ns/B 131.2 MiB/s - c/B CTR enc | 7.48 ns/B 127.5 MiB/s - c/B CTR dec | 7.49 ns/B 127.2 MiB/s - c/B CCM enc | 14.89 ns/B 64.06 MiB/s - c/B CCM dec | 14.91 ns/B 63.95 MiB/s - c/B CCM auth | 7.95 ns/B 120.0 MiB/s - c/B GCM enc | 13.05 ns/B 73.09 MiB/s - c/B GCM dec | 13.10 ns/B 72.79 MiB/s - c/B GCM auth | 5.62 ns/B 169.7 MiB/s - c/B OCB enc | 8.36 ns/B 114.1 MiB/s - c/B OCB dec | 8.26 ns/B 115.5 MiB/s - c/B OCB auth | 7.91 ns/B 120.6 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.50 ns/B 382.1 MiB/s - c/B STREAM dec | 2.47 ns/B 386.7 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.12 ns/B 63.07 MiB/s - c/B ECB dec | 15.22 ns/B 62.67 MiB/s - c/B CBC enc | 17.56 ns/B 54.30 MiB/s - c/B CBC dec | 16.49 ns/B 57.82 MiB/s - c/B CFB enc | 17.55 ns/B 54.35 MiB/s - c/B CFB dec | 16.95 ns/B 56.27 MiB/s - c/B OFB enc | 17.21 ns/B 55.40 MiB/s - c/B OFB dec | 17.25 ns/B 55.29 MiB/s - c/B CTR enc | 16.88 ns/B 56.50 MiB/s - c/B CTR dec | 16.89 ns/B 56.47 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.91 ns/B 138.1 MiB/s - c/B ECB dec | 6.76 ns/B 141.2 MiB/s - c/B CBC enc | 7.43 ns/B 128.4 MiB/s - c/B CBC dec | 7.02 ns/B 135.8 MiB/s - c/B CFB enc | 7.41 ns/B 128.6 MiB/s - c/B CFB dec | 7.13 ns/B 133.7 MiB/s - c/B OFB enc | 7.25 ns/B 131.5 MiB/s - c/B OFB dec | 7.26 ns/B 131.4 MiB/s - c/B CTR enc | 7.45 ns/B 128.1 MiB/s - c/B CTR dec | 7.45 ns/B 128.0 MiB/s - c/B CCM enc | 14.81 ns/B 64.38 MiB/s - c/B CCM dec | 14.83 ns/B 64.32 MiB/s - c/B CCM auth | 7.92 ns/B 120.4 MiB/s - c/B GCM enc | 13.05 ns/B 73.08 MiB/s - c/B GCM dec | 13.05 ns/B 73.07 MiB/s - c/B GCM auth | 5.64 ns/B 169.1 MiB/s - c/B OCB enc | 8.57 ns/B 111.2 MiB/s - c/B OCB dec | 8.52 ns/B 111.9 MiB/s - c/B OCB auth | 7.92 ns/B 120.4 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.46 ns/B 57.93 MiB/s - c/B ECB dec | 15.08 ns/B 63.23 MiB/s - c/B CBC enc | 16.96 ns/B 56.23 MiB/s - c/B CBC dec | 15.33 ns/B 62.21 MiB/s - c/B CFB enc | 17.04 ns/B 55.96 MiB/s - c/B CFB dec | 16.51 ns/B 57.75 MiB/s - c/B OFB enc | 16.96 ns/B 56.23 MiB/s - c/B OFB dec | 16.88 ns/B 56.51 MiB/s - c/B CTR enc | 16.75 ns/B 56.93 MiB/s - c/B CTR dec | 16.75 ns/B 56.94 MiB/s - c/B CCM enc | 33.75 ns/B 28.25 MiB/s - c/B CCM dec | 33.71 ns/B 28.29 MiB/s - c/B CCM auth | 17.67 ns/B 53.98 MiB/s - c/B GCM enc | 22.27 ns/B 42.82 MiB/s - c/B GCM dec | 22.37 ns/B 42.63 MiB/s - c/B GCM auth | 5.62 ns/B 169.6 MiB/s - c/B OCB enc | 18.06 ns/B 52.79 MiB/s - c/B OCB dec | 16.60 ns/B 57.46 MiB/s - c/B OCB auth | 17.72 ns/B 53.82 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.61 ns/B 57.40 MiB/s - c/B ECB dec | 15.08 ns/B 63.23 MiB/s - c/B CBC enc | 16.95 ns/B 56.26 MiB/s - c/B CBC dec | 15.32 ns/B 62.26 MiB/s - c/B CFB enc | 17.01 ns/B 56.05 MiB/s - c/B CFB dec | 16.48 ns/B 57.88 MiB/s - c/B OFB enc | 16.89 ns/B 56.46 MiB/s - c/B OFB dec | 17.07 ns/B 55.87 MiB/s - c/B CTR enc | 16.76 ns/B 56.92 MiB/s - c/B CTR dec | 16.75 ns/B 56.92 MiB/s - c/B CCM enc | 33.67 ns/B 28.33 MiB/s - c/B CCM dec | 33.69 ns/B 28.31 MiB/s - c/B CCM auth | 17.63 ns/B 54.08 MiB/s - c/B GCM enc | 22.46 ns/B 42.46 MiB/s - c/B GCM dec | 22.38 ns/B 42.61 MiB/s - c/B GCM auth | 5.62 ns/B 169.6 MiB/s - c/B OCB enc | 18.02 ns/B 52.92 MiB/s - c/B OCB dec | 16.62 ns/B 57.38 MiB/s - c/B OCB auth | 17.56 ns/B 54.32 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.59 ns/B 57.47 MiB/s - c/B ECB dec | 15.06 ns/B 63.31 MiB/s - c/B CBC enc | 16.99 ns/B 56.14 MiB/s - c/B CBC dec | 15.35 ns/B 62.12 MiB/s - c/B CFB enc | 17.00 ns/B 56.09 MiB/s - c/B CFB dec | 16.53 ns/B 57.70 MiB/s - c/B OFB enc | 17.11 ns/B 55.72 MiB/s - c/B OFB dec | 16.88 ns/B 56.50 MiB/s - c/B CTR enc | 16.74 ns/B 56.97 MiB/s - c/B CTR dec | 16.73 ns/B 57.00 MiB/s - c/B CCM enc | 33.73 ns/B 28.28 MiB/s - c/B CCM dec | 33.69 ns/B 28.31 MiB/s - c/B CCM auth | 17.62 ns/B 54.13 MiB/s - c/B GCM enc | 22.32 ns/B 42.72 MiB/s - c/B GCM dec | 22.38 ns/B 42.61 MiB/s - c/B GCM auth | 5.62 ns/B 169.6 MiB/s - c/B OCB enc | 18.09 ns/B 52.71 MiB/s - c/B OCB dec | 16.60 ns/B 57.46 MiB/s - c/B OCB auth | 17.62 ns/B 54.11 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 36.54 ns/B 26.10 MiB/s - c/B ECB dec | 20.77 ns/B 45.92 MiB/s - c/B CBC enc | 39.08 ns/B 24.41 MiB/s - c/B CBC dec | 21.90 ns/B 43.54 MiB/s - c/B CFB enc | 39.34 ns/B 24.24 MiB/s - c/B CFB dec | 37.72 ns/B 25.28 MiB/s - c/B OFB enc | 38.30 ns/B 24.90 MiB/s - c/B OFB dec | 38.34 ns/B 24.88 MiB/s - c/B CTR enc | 38.05 ns/B 25.06 MiB/s - c/B CTR dec | 38.07 ns/B 25.05 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 36.51 ns/B 26.12 MiB/s - c/B ECB dec | 20.75 ns/B 45.97 MiB/s - c/B CBC enc | 39.08 ns/B 24.41 MiB/s - c/B CBC dec | 21.94 ns/B 43.47 MiB/s - c/B CFB enc | 39.37 ns/B 24.23 MiB/s - c/B CFB dec | 37.67 ns/B 25.32 MiB/s - c/B OFB enc | 38.26 ns/B 24.93 MiB/s - c/B OFB dec | 38.28 ns/B 24.91 MiB/s - c/B CTR enc | 38.10 ns/B 25.03 MiB/s - c/B CTR dec | 38.09 ns/B 25.04 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.89 ns/B 64.04 MiB/s - c/B ECB dec | 15.68 ns/B 60.84 MiB/s - c/B CBC enc | 16.09 ns/B 59.26 MiB/s - c/B CBC dec | 16.27 ns/B 58.61 MiB/s - c/B CFB enc | 16.04 ns/B 59.46 MiB/s - c/B CFB dec | 15.97 ns/B 59.71 MiB/s - c/B OFB enc | 15.32 ns/B 62.25 MiB/s - c/B OFB dec | 15.30 ns/B 62.34 MiB/s - c/B CTR enc | 15.24 ns/B 62.59 MiB/s - c/B CTR dec | 15.24 ns/B 62.58 MiB/s - c/B CCM enc | 31.33 ns/B 30.44 MiB/s - c/B CCM dec | 31.32 ns/B 30.45 MiB/s - c/B CCM auth | 16.01 ns/B 59.56 MiB/s - c/B GCM enc | 20.90 ns/B 45.63 MiB/s - c/B GCM dec | 20.94 ns/B 45.54 MiB/s - c/B GCM auth | 5.63 ns/B 169.3 MiB/s - c/B OCB enc | 17.04 ns/B 55.97 MiB/s - c/B OCB dec | 17.20 ns/B 55.45 MiB/s - c/B OCB auth | 16.74 ns/B 56.97 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.54 ns/B 126.4 MiB/s - c/B ECB dec | 7.55 ns/B 126.3 MiB/s - c/B CBC enc | 8.43 ns/B 113.2 MiB/s - c/B CBC dec | 7.82 ns/B 121.9 MiB/s - c/B CFB enc | 8.44 ns/B 113.0 MiB/s - c/B CFB dec | 7.86 ns/B 121.3 MiB/s - c/B OFB enc | 8.13 ns/B 117.3 MiB/s - c/B OFB dec | 8.11 ns/B 117.6 MiB/s - c/B CTR enc | 8.44 ns/B 113.0 MiB/s - c/B CTR dec | 8.43 ns/B 113.1 MiB/s - c/B CCM enc | 16.86 ns/B 56.57 MiB/s - c/B CCM dec | 16.86 ns/B 56.55 MiB/s - c/B CCM auth | 8.78 ns/B 108.6 MiB/s - c/B GCM enc | 14.26 ns/B 66.87 MiB/s - c/B GCM dec | 14.07 ns/B 67.77 MiB/s - c/B GCM auth | 5.63 ns/B 169.4 MiB/s - c/B OCB enc | 9.08 ns/B 105.1 MiB/s - c/B OCB dec | 9.06 ns/B 105.3 MiB/s - c/B OCB auth | 8.63 ns/B 110.4 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.74 ns/B 97.95 MiB/s - c/B ECB dec | 9.74 ns/B 97.94 MiB/s - c/B CBC enc | 10.62 ns/B 89.77 MiB/s - c/B CBC dec | 9.99 ns/B 95.51 MiB/s - c/B CFB enc | 10.67 ns/B 89.36 MiB/s - c/B CFB dec | 10.00 ns/B 95.35 MiB/s - c/B OFB enc | 10.32 ns/B 92.41 MiB/s - c/B OFB dec | 10.31 ns/B 92.49 MiB/s - c/B CTR enc | 10.65 ns/B 89.57 MiB/s - c/B CTR dec | 10.61 ns/B 89.89 MiB/s - c/B CCM enc | 21.24 ns/B 44.91 MiB/s - c/B CCM dec | 21.28 ns/B 44.82 MiB/s - c/B CCM auth | 10.93 ns/B 87.22 MiB/s - c/B GCM enc | 16.24 ns/B 58.73 MiB/s - c/B GCM dec | 16.24 ns/B 58.74 MiB/s - c/B GCM auth | 5.62 ns/B 169.5 MiB/s - c/B OCB enc | 11.27 ns/B 84.64 MiB/s - c/B OCB dec | 11.28 ns/B 84.55 MiB/s - c/B OCB auth | 10.83 ns/B 88.03 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.74 ns/B 97.88 MiB/s - c/B ECB dec | 9.77 ns/B 97.65 MiB/s - c/B CBC enc | 10.64 ns/B 89.60 MiB/s - c/B CBC dec | 10.01 ns/B 95.30 MiB/s - c/B CFB enc | 10.70 ns/B 89.13 MiB/s - c/B CFB dec | 10.02 ns/B 95.17 MiB/s - c/B OFB enc | 10.33 ns/B 92.31 MiB/s - c/B OFB dec | 10.33 ns/B 92.31 MiB/s - c/B CTR enc | 10.66 ns/B 89.50 MiB/s - c/B CTR dec | 10.65 ns/B 89.52 MiB/s - c/B CCM enc | 21.32 ns/B 44.74 MiB/s - c/B CCM dec | 21.32 ns/B 44.72 MiB/s - c/B CCM auth | 10.89 ns/B 87.56 MiB/s - c/B GCM enc | 16.23 ns/B 58.77 MiB/s - c/B GCM dec | 16.30 ns/B 58.52 MiB/s - c/B GCM auth | 5.62 ns/B 169.6 MiB/s - c/B OCB enc | 11.26 ns/B 84.71 MiB/s - c/B OCB dec | 11.28 ns/B 84.53 MiB/s - c/B OCB auth | 10.84 ns/B 87.96 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.20 ns/B 298.4 MiB/s - c/B STREAM dec | 3.25 ns/B 293.8 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.28 ns/B 418.2 MiB/s - c/B STREAM dec | 2.25 ns/B 424.6 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 23.44 ns/B 40.68 MiB/s - c/B ECB dec | 22.51 ns/B 42.37 MiB/s - c/B CBC enc | 25.46 ns/B 37.46 MiB/s - c/B CBC dec | 23.61 ns/B 40.40 MiB/s - c/B CFB enc | 25.44 ns/B 37.49 MiB/s - c/B CFB dec | 24.40 ns/B 39.09 MiB/s - c/B OFB enc | 24.24 ns/B 39.35 MiB/s - c/B OFB dec | 24.25 ns/B 39.33 MiB/s - c/B CTR enc | 24.24 ns/B 39.34 MiB/s - c/B CTR dec | 24.26 ns/B 39.31 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.45 ns/B 276.5 MiB/s - c/B STREAM dec | 3.39 ns/B 281.6 MiB/s - c/B POLY1305 enc | 4.50 ns/B 211.8 MiB/s - c/B POLY1305 dec | 4.50 ns/B 211.9 MiB/s - c/B POLY1305 auth | 1.08 ns/B 881.9 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 921.1 - PBKDF2-HMAC-SHA1 | 976.5 - PBKDF2-HMAC-RIPEMD160 | 1113.2 - PBKDF2-HMAC-TIGER192 | 825.3 - PBKDF2-HMAC-SHA256 | 1209.7 - PBKDF2-HMAC-SHA384 | 1674.2 - PBKDF2-HMAC-SHA512 | 1691.0 - PBKDF2-HMAC-SHA224 | 1182.7 - PBKDF2-HMAC-WHIRLPOOL | 4002.3 - PBKDF2-HMAC-TIGER | 827.2 - PBKDF2-HMAC-TIGER2 | 829.2 - PBKDF2-HMAC-GOSTR3411_94 | 6531.2 - PBKDF2-HMAC-STRIBOG256 | 6073.7 - PBKDF2-HMAC-STRIBOG512 | 8132.3 - PBKDF2-HMAC-GOSTR3411_CP | 6482.8 - PBKDF2-HMAC-SHA3-224 | 1536.2 - PBKDF2-HMAC-SHA3-256 | 1504.4 - PBKDF2-HMAC-SHA3-384 | 1554.6 - PBKDF2-HMAC-SHA3-512 | 1592.6 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 25 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' + exit 0 Processing files: libgcrypt-1.7.8-1.fc26.ppc64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.ZjGldP + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/doc/libgcrypt + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/doc/libgcrypt + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/doc/libgcrypt + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/doc/libgcrypt + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/doc/libgcrypt + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.IJ9b6Y + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/licenses/libgcrypt + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/licenses/libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/licenses/libgcrypt + exit 0 Provides: libgcrypt = 1.7.8-1.fc26 libgcrypt(ppc-64) = 1.7.8-1.fc26 libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.3)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-devel-1.7.8-1.fc26.ppc64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.nsdJ18 + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/licenses/libgcrypt-devel + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/licenses/libgcrypt-devel + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64/usr/share/licenses/libgcrypt-devel + exit 0 Provides: libgcrypt-devel = 1.7.8-1.fc26 libgcrypt-devel(ppc-64) = 1.7.8-1.fc26 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /sbin/install-info Requires(post): /bin/sh /sbin/install-info Requires(preun): /bin/sh Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-debuginfo-1.7.8-1.fc26.ppc64 Provides: libgcrypt-debuginfo = 1.7.8-1.fc26 libgcrypt-debuginfo(ppc-64) = 1.7.8-1.fc26 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 Wrote: /builddir/build/RPMS/libgcrypt-1.7.8-1.fc26.ppc64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-1.7.8-1.fc26.ppc64.rpm Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.7.8-1.fc26.ppc64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.bSWJvj + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.ppc64 + exit 0 Child return code was: 0