Mock Version: 2.8 Mock Version: 2.8 Mock Version: 2.8 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], chrootPath='/var/lib/mock/c9s-build-271662-69883/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=988gid=135user='mockbuild'nspawn_args=[]unshare_net=FalseprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1645056000 Wrote: /builddir/build/SRPMS/libgcrypt-1.10.0-2.el9.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], chrootPath='/var/lib/mock/c9s-build-271662-69883/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=988gid=135user='mockbuild'nspawn_args=[]unshare_net=FalseprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1645056000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.5rzLO0 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.10.0 + /usr/bin/tar -xof - + /usr/bin/bzip2 -dc /builddir/build/SOURCES/libgcrypt-1.10.0.tar.bz2 + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.10.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (libgcrypt-1.10.0-disable-brainpool.patch): + echo 'Patch #1 (libgcrypt-1.10.0-disable-brainpool.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file README Hunk #1 succeeded at 123 (offset -4 lines). patching file cipher/ecc-curves.c patching file configure.ac patching file tests/curves.c patching file tests/keygrip.c + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.6ucWaB + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.0 + export 'DIGESTS=crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' + DIGESTS='crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' + export 'CIPHERS=arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' + CIPHERS='arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' ++ sed -n 's/^\(\(NAME\|VERSION_ID\)=.*\)/OS_\1/p' /etc/os-release + eval 'OS_NAME="CentOS' 'Stream"' 'OS_VERSION_ID="9"' ++ OS_NAME='CentOS Stream' ++ OS_VERSION_ID=9 + export 'FIPS_MODULE_NAME=CentOS Stream 9 libgcrypt' + FIPS_MODULE_NAME='CentOS Stream 9 libgcrypt' + autoreconf -f + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-02-21 13:31:47.476133052 +0000 +++ ./configure 2022-02-21 13:31:48.807141114 +0000 @@ -2065,7 +2065,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-02-21 13:31:48.807141114 +0000 +++ ./configure 2022-02-21 13:31:48.824141217 +0000 @@ -20878,7 +20878,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' nm_file_list_spec='`$ECHO "$nm_file_list_spec" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check=orboDeJITITejsirpADONivirpUkvarP --disable-brainpool '--enable-digests=crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' '--enable-ciphers=arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' '--with-fips-module-version=CentOS Stream 9 libgcrypt 1.10.0-cdff3c405e67a92f' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-redhat-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... orboDeJITITejsirpADONivirpUkvarP checking for x86_64-redhat-linux-gnu-objcopy... no checking for objcopy... objcopy checking whether we want to disable the use of brainpool curves... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib64 as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.42-unknown) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... yes checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... none required checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.0-unknown has been configured as follows: Platform: GNU/Linux (x86_64-redhat-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Enabled Brainpool curves: no Try using jitter entropy: yes Using linux capabilities: no FIPS module version: CentOS Stream 9 libgcrypt 1.10.0-cdff3c405e67a92f Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool + /usr/bin/make -O -j40 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo mpi-inline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo mpi-cmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo mpi-bit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo mpi-add.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o arcfour-amd64.lo arcfour-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' gcc \ -o gost-s-box ./gost-s-box.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blowfish-amd64.lo blowfish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o cast5-amd64.lo cast5-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo cipher-cfb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o des-amd64.lo des-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-amd64.lo rijndael-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo cipher-cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-vaes-avx2-amd64.lo rijndael-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o twofish-amd64.lo twofish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-vaes-avx2-amd64.lo camellia-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o salsa20-amd64.lo salsa20-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o chacha20-amd64-ssse3.lo chacha20-amd64-ssse3.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo rijndael-padlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o chacha20-amd64-avx2.lo chacha20-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo cipher-gcm-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-vaes.lo rijndael-vaes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo cipher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c des.c -fPIC -DPIC -o .libs/des.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md.c -fPIC -DPIC -o .libs/md.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-avx-amd64.lo sha256-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-avx-amd64.lo sha512-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blake2b-amd64-avx2.lo blake2b-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blake2s-amd64-avx.lo blake2s-amd64-avx.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx-amd64.lo sha1-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' ./gost-s-box gost-sb.h make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx2-bmi2-amd64.lo sha1-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | sed -e 's/-O\([2-9sg][2-9sg]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blake2.c -fPIC -DPIC -o .libs/blake2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9sg][1-9sg]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from ./rndjent.c:40: /usr/include/features.h:412:4: warning: #warning _FORTIFY_SOURCE requires compiling with optimization (-O) [-Wcpp] 412 | # warning _FORTIFY_SOURCE requires compiling with optimization (-O) | ^~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo random.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random.c -fPIC -DPIC -o .libs/random.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo random-csprng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo random-drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo './'`hwf-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dumpsexp dumpsexp-dumpsexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac256 hmac256-hmac256.o libtool: link: gcc -DSTANDALONE -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac256 hmac256-hmac256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=./libgcrypt.vers -version-info 24:0:4 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -m64 -march=x86-64-v2 -mtune=generic -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.0 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.0" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.0" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' ./hmac256 --stdkey --binary < .libs/libgcrypt.so > libgcrypt.so.hmac make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' objcopy --update-section .rodata1=libgcrypt.so.hmac \ .libs/libgcrypt.so .libs/libgcrypt.so.new mv -f .libs/libgcrypt.so.new .libs/libgcrypt.so.*.* make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' Making all in doc /usr/bin/make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' gcc \ -o yat2m ./yat2m.c make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.10.0-unknown" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' yat2m: writing 'hmac256.1' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o curves.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o keygrip.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o t-secmem.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o prime.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o gchash.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o fips186-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o hmac.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o t-mpi-bit.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o genhashdata.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o rsacvt.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o hashtest.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o testdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o keygen.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o t-cv25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o t-x448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo './'`t-kdf.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o t-ed25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o t-rsa-pss.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o mpitests.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o t-convert.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o random.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o t-ecdsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o t-rsa-15.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o t-ed448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o aeswrap.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o t-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o pkcs1v2.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o pubkey.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o t-sexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o t-mpi-point.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o testdrv testdrv.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o testdrv testdrv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o benchmark.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o fipsdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o bench-slope.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o basic.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.0/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.F5rx5X + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 + cd libgcrypt-1.10.0 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 'INSTALL=/usr/bin/install -p' Making install in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' Making install in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' Making install in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' Making install in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' Making install in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libgcrypt.so.20.4.0 /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.4.0 libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.4.0 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.0 libgcrypt.so.20; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.4.0 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.0 libgcrypt.so; }; }) libtool: install: /usr/bin/install -p .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -p dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin' libtool: install: /usr/bin/install -p dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/dumpsexp libtool: install: /usr/bin/install -p hmac256 /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -p .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/mpicalc /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin' /usr/bin/install -p libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/aclocal' /usr/bin/install -p -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/aclocal' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/include' /usr/bin/install -p -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 libgcrypt.pc '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/info' /usr/bin/install -p -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/info' install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/info/gcrypt.info' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/man/man1' /usr/bin/install -p -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0' + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/bin/libgcrypt-config + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/bin/libgcrypt-config + rm -f /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/lib64/libgcrypt.la + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/lib64 + pushd /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/lib64 ~/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64 ~/build/BUILD/libgcrypt-1.10.0 + for shlib in lib*.so.?? ++ echo libgcrypt.so.20 ++ sed -e 's,\.so.*,,g' + target=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/lib64/libgcrypt.so + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64//usr/lib64/libgcrypt.so ~/build/BUILD/libgcrypt-1.10.0 + popd + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/etc/gcrypt + /usr/lib/rpm/find-debuginfo.sh -j40 --strict-build-id -m -i --build-id-seed 1.10.0-2.el9 --unique-debug-suffix -1.10.0-2.el9.x86_64 --unique-debug-src-base libgcrypt-1.10.0-2.el9.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libgcrypt-1.10.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/dumpsexp explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/hmac256 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/mpicalc explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.4.0 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.4.0 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/mpicalc extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/dumpsexp extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/bin/hmac256 original debug info size: 4712kB, size after compression: 4064kB /usr/lib/rpm/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. 8038 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/libgcrypt-config from /bin/sh to #!/usr/bin/sh + dd if=/dev/zero 'of=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' bs=32 count=1 1+0 records in 1+0 records out 32 bytes copied, 3.6114e-05 s, 886 kB/s + objcopy --update-section '.rodata1=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.4.0 '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.empty' + src/hmac256 --binary orboDeJITITejsirpADONivirpUkvarP '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.empty' + objcopy --update-section '.rodata1=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.empty' '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.new' + mv -f '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.new' /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.4.0 + rm -f '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' '/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/lib64/libgcrypt.so.20.?.?.empty' Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.i2Fz4C + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.0 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' version:1.10.0-unknown:10a00:1.42-unknown:12a00: cc:110201:gcc:11.2.1 20220127 (Red Hat 11.2.1-9): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-cpu:intel-fast-shld:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-fast-vpgather:intel-rdtsc: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 10ms 10ms 0ms SHA1 0ms 0ms 10ms 0ms 10ms RIPEMD160 0ms 0ms 10ms 10ms 0ms TIGER192 0ms 0ms 20ms 0ms 0ms SHA256 0ms 10ms 10ms 0ms 10ms SHA384 0ms 0ms 10ms 10ms 0ms SHA512 0ms 0ms 20ms 0ms 0ms SHA224 0ms 10ms 10ms 0ms 10ms MD4 0ms 0ms 10ms 0ms 0ms CRC32 0ms 0ms 10ms 0ms 0ms CRC32RFC1510 0ms 0ms 10ms 0ms 0ms CRC24RFC2440 0ms 10ms 0ms 0ms 0ms WHIRLPOOL 10ms 0ms 20ms 10ms 0ms TIGER 0ms 10ms 10ms 0ms 0ms TIGER2 0ms 10ms 10ms 0ms 0ms GOSTR3411_94 20ms 20ms 30ms 20ms 20ms STRIBOG256 10ms 0ms 20ms 10ms 10ms STRIBOG512 10ms 0ms 20ms 10ms 10ms GOSTR3411_CP 20ms 10ms 30ms 20ms 20ms SHA3-224 0ms 0ms 20ms 10ms 0ms SHA3-256 0ms 0ms 20ms 10ms 0ms SHA3-384 0ms 10ms 20ms 0ms 0ms SHA3-512 10ms 0ms 20ms 10ms 10ms SHAKE128 0ms 0ms 20ms 0ms SHAKE256 0ms 10ms 20ms 0ms BLAKE2B_512 0ms 0ms 10ms 10ms 0ms BLAKE2B_384 0ms 0ms 10ms 0ms 0ms BLAKE2B_256 10ms 0ms 10ms 0ms 0ms BLAKE2B_160 0ms 0ms 20ms 0ms 0ms BLAKE2S_256 0ms 0ms 20ms 0ms 0ms BLAKE2S_224 0ms 0ms 20ms 0ms 0ms BLAKE2S_160 0ms 0ms 20ms 0ms 0ms BLAKE2S_128 0ms 0ms 20ms 0ms 0ms SHA512_256 0ms 0ms 20ms 0ms 0ms SHA512_224 0ms 10ms 10ms 0ms 0ms GOST28147_IMIT 10ms 10ms 10ms HMAC_SHA256 0ms 0ms 10ms HMAC_SHA224 0ms 0ms 10ms HMAC_SHA512 0ms 0ms 0ms HMAC_SHA384 0ms 10ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 10ms 0ms 0ms HMAC_MD4 0ms 0ms 0ms HMAC_RIPEMD160 10ms 0ms 0ms HMAC_TIGER 0ms 10ms 0ms HMAC_WHIRLPOOL 0ms 10ms 10ms HMAC_GOSTR3411_94 10ms 20ms 20ms HMAC_STRIBOG256 10ms 10ms 10ms HMAC_STRIBOG512 0ms 10ms 10ms HMAC_SHA3_224 0ms 10ms 0ms HMAC_SHA3_256 0ms 10ms 0ms HMAC_SHA3_384 0ms 10ms 0ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_GOSTR3411_CP 20ms 20ms 20ms HMAC_BLAKE2B_512 0ms 0ms 0ms HMAC_BLAKE2B_384 0ms 0ms 10ms HMAC_BLAKE2B_256 0ms 0ms 0ms HMAC_BLAKE2B_160 0ms 0ms 10ms HMAC_BLAKE2S_256 0ms 0ms 0ms HMAC_BLAKE2S_224 0ms 0ms 10ms HMAC_BLAKE2S_160 0ms 0ms 0ms HMAC_BLAKE2S_128 0ms 10ms 0ms HMAC_SHA512_256 0ms 0ms 10ms HMAC_SHA512_224 0ms 0ms 0ms CMAC_AES 0ms 0ms 10ms CMAC_3DES 20ms 30ms 20ms CMAC_CAMELLIA 0ms 10ms 0ms CMAC_CAST5 10ms 10ms 10ms CMAC_BLOWFISH 10ms 10ms 10ms CMAC_TWOFISH 0ms 10ms 0ms CMAC_SERPENT 10ms 10ms 10ms CMAC_SEED 20ms 10ms 10ms CMAC_RFC2268 10ms 20ms 10ms CMAC_IDEA 10ms 10ms 10ms CMAC_GOST28147 10ms 20ms 10ms GMAC_AES 0ms 0ms 10ms GMAC_CAMELLIA 0ms 0ms 0ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 10ms 0ms 0ms POLY1305 0ms 0ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 10ms 10ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms - - - - - - - - 20ms 20ms 3DES 20ms 30ms 20ms 20ms 20ms 10ms 30ms 30ms 10ms 10ms - - - - - - - - 40ms 40ms CAST5 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms - - - - - - - - 10ms 10ms BLOWFISH 10ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms - - - - - - - - 10ms 10ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms TWOFISH 10ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms ARCFOUR 0ms 10ms DES 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms - - - - - - - - 20ms 30ms TWOFISH128 0ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms SERPENT128 20ms 0ms 20ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 20ms 0ms 0ms 0ms 0ms 20ms 10ms SERPENT192 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms SERPENT256 10ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 20ms 0ms 0ms 0ms 0ms 20ms 10ms RFC2268_40 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 20ms 10ms - - - - - - - - 30ms 30ms RFC2268_128 10ms 0ms 20ms 0ms 20ms 10ms 10ms 20ms 10ms 10ms - - - - - - - - 30ms 30ms SEED 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 10ms 30ms 20ms 10ms 10ms 10ms 10ms 30ms 20ms CAMELLIA128 0ms 10ms 10ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 10ms CAMELLIA192 10ms 0ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 10ms 0ms 10ms CAMELLIA256 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms SALSA20 10ms 0ms SALSA20R12 0ms 0ms GOST28147 10ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms - - - - - - - - 30ms 30ms CHACHA20 0ms 0ms 0ms 0ms GOST28147_MESH 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 10ms 20ms - - - - - - - - 30ms 30ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 10ms 10ms 0ms RSA 2048 bit 220ms 50ms 0ms RSA 3072 bit 250ms 140ms 0ms RSA 4096 bit 1910ms 280ms 0ms ELG 1024 bit - 60ms 30ms ELG 2048 bit - 360ms 170ms ELG 3072 bit - 980ms 440ms DSA 1024/160 - 0ms 0ms DSA 2048/224 - 20ms 10ms DSA 3072/256 - 20ms 30ms ECDSA 192 bit 0ms 10ms 0ms ECDSA 224 bit 10ms 10ms 0ms ECDSA 256 bit 10ms 10ms 10ms ECDSA 384 bit 10ms 20ms 20ms ECDSA 521 bit 10ms 50ms 40ms EdDSA Ed25519 0ms 10ms 0ms EdDSA Ed448 0ms 20ms 30ms GOST 256 bit 0ms 20ms 20ms GOST 512 bit 20ms 80ms 80ms powm 10ms 0ms 20ms random 10ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.44 ns/B 662.7 MiB/s - c/B SHA1 | 0.955 ns/B 999.0 MiB/s - c/B RIPEMD160 | 2.20 ns/B 433.4 MiB/s - c/B TIGER192 | 1.53 ns/B 623.9 MiB/s - c/B SHA256 | 2.18 ns/B 438.2 MiB/s - c/B SHA384 | 1.51 ns/B 632.8 MiB/s - c/B SHA512 | 1.51 ns/B 633.3 MiB/s - c/B SHA224 | 2.18 ns/B 437.9 MiB/s - c/B MD4 | 0.801 ns/B 1191 MiB/s - c/B CRC32 | 0.039 ns/B 24233 MiB/s - c/B CRC32RFC1510 | 0.040 ns/B 23923 MiB/s - c/B CRC24RFC2440 | 0.052 ns/B 18206 MiB/s - c/B WHIRLPOOL | 3.84 ns/B 248.2 MiB/s - c/B TIGER | 1.52 ns/B 628.4 MiB/s - c/B TIGER2 | 1.51 ns/B 632.8 MiB/s - c/B GOSTR3411_94 | 17.26 ns/B 55.25 MiB/s - c/B STRIBOG256 | 7.18 ns/B 132.8 MiB/s - c/B STRIBOG512 | 7.13 ns/B 133.7 MiB/s - c/B GOSTR3411_CP | 17.23 ns/B 55.36 MiB/s - c/B SHA3-224 | 2.22 ns/B 429.6 MiB/s - c/B SHA3-256 | 2.41 ns/B 395.1 MiB/s - c/B SHA3-384 | 3.02 ns/B 316.0 MiB/s - c/B SHA3-512 | 4.42 ns/B 215.6 MiB/s - c/B SHAKE128 | 1.91 ns/B 498.1 MiB/s - c/B SHAKE256 | 2.36 ns/B 404.9 MiB/s - c/B BLAKE2B_512 | 0.952 ns/B 1002 MiB/s - c/B BLAKE2B_384 | 0.950 ns/B 1004 MiB/s - c/B BLAKE2B_256 | 0.945 ns/B 1009 MiB/s - c/B BLAKE2B_160 | 0.942 ns/B 1013 MiB/s - c/B BLAKE2S_256 | 1.37 ns/B 695.8 MiB/s - c/B BLAKE2S_224 | 1.32 ns/B 724.4 MiB/s - c/B BLAKE2S_160 | 1.31 ns/B 727.7 MiB/s - c/B BLAKE2S_128 | 1.31 ns/B 725.8 MiB/s - c/B SHA512_256 | 1.52 ns/B 628.6 MiB/s - c/B SHA512_224 | 1.52 ns/B 629.2 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 7.19 ns/B 132.7 MiB/s - c/B HMAC_SHA256 | 2.19 ns/B 436.0 MiB/s - c/B HMAC_SHA224 | 2.18 ns/B 436.7 MiB/s - c/B HMAC_SHA512 | 1.53 ns/B 623.6 MiB/s - c/B HMAC_SHA384 | 1.53 ns/B 621.9 MiB/s - c/B HMAC_SHA1 | 1.02 ns/B 938.8 MiB/s - c/B HMAC_MD5 | 1.47 ns/B 647.0 MiB/s - c/B HMAC_MD4 | 0.815 ns/B 1170 MiB/s - c/B HMAC_RIPEMD160 | 2.16 ns/B 441.3 MiB/s - c/B HMAC_TIGER | 1.52 ns/B 629.0 MiB/s - c/B HMAC_WHIRLPOOL | 3.85 ns/B 247.9 MiB/s - c/B HMAC_GOSTR3411_94 | 17.40 ns/B 54.79 MiB/s - c/B HMAC_STRIBOG256 | 7.22 ns/B 132.1 MiB/s - c/B HMAC_STRIBOG512 | 7.71 ns/B 123.6 MiB/s - c/B HMAC_SHA3_224 | 2.36 ns/B 404.1 MiB/s - c/B HMAC_SHA3_256 | 2.32 ns/B 411.4 MiB/s - c/B HMAC_SHA3_384 | 3.06 ns/B 311.3 MiB/s - c/B HMAC_SHA3_512 | 4.46 ns/B 213.8 MiB/s - c/B HMAC_GOSTR3411_CP | 17.63 ns/B 54.08 MiB/s - c/B HMAC_BLAKE2B_512 | 0.952 ns/B 1001 MiB/s - c/B HMAC_BLAKE2B_384 | 0.948 ns/B 1006 MiB/s - c/B HMAC_BLAKE2B_256 | 0.940 ns/B 1015 MiB/s - c/B HMAC_BLAKE2B_160 | 0.941 ns/B 1013 MiB/s - c/B HMAC_BLAKE2S_256 | 1.32 ns/B 724.6 MiB/s - c/B HMAC_BLAKE2S_224 | 1.31 ns/B 725.9 MiB/s - c/B HMAC_BLAKE2S_160 | 1.31 ns/B 729.1 MiB/s - c/B HMAC_BLAKE2S_128 | 1.30 ns/B 733.5 MiB/s - c/B HMAC_SHA512_256 | 1.52 ns/B 627.7 MiB/s - c/B HMAC_SHA512_224 | 1.51 ns/B 633.6 MiB/s - c/B CMAC_AES | 0.696 ns/B 1370 MiB/s - c/B CMAC_3DES | 24.45 ns/B 39.00 MiB/s - c/B CMAC_CAMELLIA | 5.52 ns/B 172.8 MiB/s - c/B CMAC_CAST5 | 7.99 ns/B 119.4 MiB/s - c/B CMAC_BLOWFISH | 7.28 ns/B 131.0 MiB/s - c/B CMAC_TWOFISH | 4.63 ns/B 205.9 MiB/s - c/B CMAC_SERPENT | 10.41 ns/B 91.57 MiB/s - c/B CMAC_SEED | 10.73 ns/B 88.88 MiB/s - c/B CMAC_RFC2268 | 12.99 ns/B 73.41 MiB/s - c/B CMAC_IDEA | 8.63 ns/B 110.4 MiB/s - c/B CMAC_GOST28147 | 14.86 ns/B 64.17 MiB/s - c/B GMAC_AES | 0.112 ns/B 8491 MiB/s - c/B GMAC_CAMELLIA | 0.112 ns/B 8522 MiB/s - c/B GMAC_TWOFISH | 0.112 ns/B 8537 MiB/s - c/B GMAC_SERPENT | 0.113 ns/B 8471 MiB/s - c/B GMAC_SEED | 0.105 ns/B 9083 MiB/s - c/B POLY1305 | 0.293 ns/B 3260 MiB/s - c/B POLY1305_AES | 0.287 ns/B 3324 MiB/s - c/B POLY1305_CAMELLIA | 0.292 ns/B 3263 MiB/s - c/B POLY1305_TWOFISH | 0.287 ns/B 3328 MiB/s - c/B POLY1305_SERPENT | 0.291 ns/B 3277 MiB/s - c/B POLY1305_SEED | 0.287 ns/B 3324 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.44 ns/B 128.1 MiB/s - c/B ECB dec | 7.46 ns/B 127.8 MiB/s - c/B CBC enc | 8.58 ns/B 111.1 MiB/s - c/B CBC dec | 7.98 ns/B 119.5 MiB/s - c/B CFB enc | 8.97 ns/B 106.3 MiB/s - c/B CFB dec | 7.90 ns/B 120.7 MiB/s - c/B OFB enc | 8.27 ns/B 115.4 MiB/s - c/B OFB dec | 9.14 ns/B 104.3 MiB/s - c/B CTR enc | 8.22 ns/B 116.1 MiB/s - c/B CTR dec | 7.57 ns/B 126.0 MiB/s - c/B EAX enc | 16.65 ns/B 57.27 MiB/s - c/B EAX dec | 18.35 ns/B 51.97 MiB/s - c/B EAX auth | 9.21 ns/B 103.6 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 26.01 ns/B 36.67 MiB/s - c/B ECB dec | 23.81 ns/B 40.05 MiB/s - c/B CBC enc | 26.57 ns/B 35.89 MiB/s - c/B CBC dec | 12.94 ns/B 73.70 MiB/s - c/B CFB enc | 24.54 ns/B 38.87 MiB/s - c/B CFB dec | 11.05 ns/B 86.27 MiB/s - c/B OFB enc | 23.55 ns/B 40.49 MiB/s - c/B OFB dec | 23.49 ns/B 40.60 MiB/s - c/B CTR enc | 11.42 ns/B 83.49 MiB/s - c/B CTR dec | 11.45 ns/B 83.31 MiB/s - c/B EAX enc | 35.69 ns/B 26.72 MiB/s - c/B EAX dec | 35.87 ns/B 26.59 MiB/s - c/B EAX auth | 24.30 ns/B 39.25 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.83 ns/B 139.6 MiB/s - c/B ECB dec | 6.65 ns/B 143.4 MiB/s - c/B CBC enc | 7.92 ns/B 120.4 MiB/s - c/B CBC dec | 2.68 ns/B 355.7 MiB/s - c/B CFB enc | 8.02 ns/B 118.9 MiB/s - c/B CFB dec | 2.66 ns/B 359.0 MiB/s - c/B OFB enc | 8.10 ns/B 117.7 MiB/s - c/B OFB dec | 7.93 ns/B 120.2 MiB/s - c/B CTR enc | 2.77 ns/B 344.6 MiB/s - c/B CTR dec | 2.70 ns/B 353.6 MiB/s - c/B EAX enc | 10.58 ns/B 90.15 MiB/s - c/B EAX dec | 10.61 ns/B 89.92 MiB/s - c/B EAX auth | 7.91 ns/B 120.5 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.31 ns/B 179.7 MiB/s - c/B ECB dec | 5.32 ns/B 179.2 MiB/s - c/B CBC enc | 7.33 ns/B 130.1 MiB/s - c/B CBC dec | 2.20 ns/B 433.3 MiB/s - c/B CFB enc | 7.38 ns/B 129.2 MiB/s - c/B CFB dec | 2.17 ns/B 439.3 MiB/s - c/B OFB enc | 7.33 ns/B 130.1 MiB/s - c/B OFB dec | 7.32 ns/B 130.3 MiB/s - c/B CTR enc | 2.17 ns/B 439.4 MiB/s - c/B CTR dec | 2.14 ns/B 446.2 MiB/s - c/B EAX enc | 9.48 ns/B 100.6 MiB/s - c/B EAX dec | 9.45 ns/B 100.9 MiB/s - c/B EAX auth | 7.18 ns/B 132.8 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.246 ns/B 3874 MiB/s - c/B ECB dec | 0.295 ns/B 3229 MiB/s - c/B CBC enc | 0.698 ns/B 1366 MiB/s - c/B CBC dec | 0.171 ns/B 5575 MiB/s - c/B CFB enc | 0.697 ns/B 1369 MiB/s - c/B CFB dec | 0.170 ns/B 5620 MiB/s - c/B OFB enc | 0.833 ns/B 1145 MiB/s - c/B OFB dec | 0.830 ns/B 1149 MiB/s - c/B CTR enc | 0.171 ns/B 5586 MiB/s - c/B CTR dec | 0.169 ns/B 5642 MiB/s - c/B XTS enc | 0.184 ns/B 5171 MiB/s - c/B XTS dec | 0.185 ns/B 5143 MiB/s - c/B CCM enc | 0.896 ns/B 1064 MiB/s - c/B CCM dec | 0.860 ns/B 1108 MiB/s - c/B CCM auth | 0.696 ns/B 1370 MiB/s - c/B EAX enc | 0.869 ns/B 1097 MiB/s - c/B EAX dec | 0.910 ns/B 1048 MiB/s - c/B EAX auth | 0.696 ns/B 1370 MiB/s - c/B GCM enc | 0.293 ns/B 3253 MiB/s - c/B GCM dec | 0.294 ns/B 3248 MiB/s - c/B GCM auth | 0.117 ns/B 8133 MiB/s - c/B OCB enc | 0.171 ns/B 5562 MiB/s - c/B OCB dec | 0.174 ns/B 5478 MiB/s - c/B OCB auth | 0.168 ns/B 5687 MiB/s - c/B SIV enc | 0.870 ns/B 1097 MiB/s - c/B SIV dec | 1.00 ns/B 950.9 MiB/s - c/B SIV auth | 0.700 ns/B 1363 MiB/s - c/B GCM-SIV enc | 0.282 ns/B 3379 MiB/s - c/B GCM-SIV dec | 0.293 ns/B 3256 MiB/s - c/B GCM-SIV auth | 0.109 ns/B 8772 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.326 ns/B 2922 MiB/s - c/B ECB dec | 0.343 ns/B 2780 MiB/s - c/B CBC enc | 0.836 ns/B 1141 MiB/s - c/B CBC dec | 0.206 ns/B 4628 MiB/s - c/B CFB enc | 0.611 ns/B 1561 MiB/s - c/B CFB dec | 0.202 ns/B 4722 MiB/s - c/B OFB enc | 0.958 ns/B 995.4 MiB/s - c/B OFB dec | 0.958 ns/B 995.3 MiB/s - c/B CTR enc | 0.204 ns/B 4684 MiB/s - c/B CTR dec | 0.209 ns/B 4560 MiB/s - c/B XTS enc | 0.218 ns/B 4383 MiB/s - c/B XTS dec | 0.213 ns/B 4471 MiB/s - c/B CCM enc | 1.03 ns/B 921.9 MiB/s - c/B CCM dec | 1.09 ns/B 875.6 MiB/s - c/B CCM auth | 0.832 ns/B 1146 MiB/s - c/B EAX enc | 1.17 ns/B 816.3 MiB/s - c/B EAX dec | 1.05 ns/B 910.2 MiB/s - c/B EAX auth | 0.834 ns/B 1143 MiB/s - c/B GCM enc | 0.322 ns/B 2963 MiB/s - c/B GCM dec | 0.319 ns/B 2987 MiB/s - c/B GCM auth | 0.114 ns/B 8336 MiB/s - c/B OCB enc | 0.201 ns/B 4739 MiB/s - c/B OCB dec | 0.203 ns/B 4694 MiB/s - c/B OCB auth | 0.207 ns/B 4614 MiB/s - c/B SIV enc | 1.04 ns/B 914.8 MiB/s - c/B SIV dec | 1.02 ns/B 932.3 MiB/s - c/B SIV auth | 0.830 ns/B 1149 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.386 ns/B 2474 MiB/s - c/B ECB dec | 0.404 ns/B 2361 MiB/s - c/B CBC enc | 0.970 ns/B 982.9 MiB/s - c/B CBC dec | 0.236 ns/B 4049 MiB/s - c/B CFB enc | 0.895 ns/B 1066 MiB/s - c/B CFB dec | 0.238 ns/B 4005 MiB/s - c/B OFB enc | 1.10 ns/B 866.3 MiB/s - c/B OFB dec | 1.09 ns/B 873.6 MiB/s - c/B CTR enc | 0.241 ns/B 3955 MiB/s - c/B CTR dec | 0.235 ns/B 4057 MiB/s - c/B XTS enc | 0.268 ns/B 3560 MiB/s - c/B XTS dec | 0.270 ns/B 3530 MiB/s - c/B CCM enc | 1.19 ns/B 798.3 MiB/s - c/B CCM dec | 1.21 ns/B 789.1 MiB/s - c/B CCM auth | 0.969 ns/B 984.3 MiB/s - c/B EAX enc | 1.27 ns/B 753.4 MiB/s - c/B EAX dec | 1.21 ns/B 791.2 MiB/s - c/B EAX auth | 0.969 ns/B 984.7 MiB/s - c/B GCM enc | 0.359 ns/B 2654 MiB/s - c/B GCM dec | 0.359 ns/B 2658 MiB/s - c/B GCM auth | 0.116 ns/B 8188 MiB/s - c/B OCB enc | 0.236 ns/B 4039 MiB/s - c/B OCB dec | 0.240 ns/B 3973 MiB/s - c/B OCB auth | 0.242 ns/B 3938 MiB/s - c/B SIV enc | 1.21 ns/B 785.8 MiB/s - c/B SIV dec | 1.22 ns/B 783.3 MiB/s - c/B SIV auth | 0.971 ns/B 982.1 MiB/s - c/B GCM-SIV enc | 0.348 ns/B 2744 MiB/s - c/B GCM-SIV dec | 0.358 ns/B 2661 MiB/s - c/B GCM-SIV auth | 0.110 ns/B 8703 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.14 ns/B 230.3 MiB/s - c/B ECB dec | 4.16 ns/B 229.1 MiB/s - c/B CBC enc | 4.43 ns/B 215.1 MiB/s - c/B CBC dec | 1.74 ns/B 547.7 MiB/s - c/B CFB enc | 4.59 ns/B 207.9 MiB/s - c/B CFB dec | 1.75 ns/B 545.0 MiB/s - c/B OFB enc | 4.26 ns/B 223.9 MiB/s - c/B OFB dec | 4.24 ns/B 224.8 MiB/s - c/B CTR enc | 1.68 ns/B 566.5 MiB/s - c/B CTR dec | 1.75 ns/B 546.4 MiB/s - c/B XTS enc | 4.64 ns/B 205.5 MiB/s - c/B XTS dec | 4.46 ns/B 213.7 MiB/s - c/B CCM enc | 6.36 ns/B 149.9 MiB/s - c/B CCM dec | 6.22 ns/B 153.3 MiB/s - c/B CCM auth | 4.53 ns/B 210.6 MiB/s - c/B EAX enc | 6.47 ns/B 147.4 MiB/s - c/B EAX dec | 6.57 ns/B 145.2 MiB/s - c/B EAX auth | 4.64 ns/B 205.3 MiB/s - c/B GCM enc | 1.97 ns/B 483.8 MiB/s - c/B GCM dec | 1.89 ns/B 504.4 MiB/s - c/B GCM auth | 0.120 ns/B 7973 MiB/s - c/B OCB enc | 1.77 ns/B 538.0 MiB/s - c/B OCB dec | 1.77 ns/B 537.9 MiB/s - c/B OCB auth | 1.94 ns/B 491.0 MiB/s - c/B SIV enc | 6.53 ns/B 146.0 MiB/s - c/B SIV dec | 6.43 ns/B 148.4 MiB/s - c/B SIV auth | 4.65 ns/B 205.0 MiB/s - c/B GCM-SIV enc | 4.45 ns/B 214.3 MiB/s - c/B GCM-SIV dec | 4.31 ns/B 221.2 MiB/s - c/B GCM-SIV auth | 0.145 ns/B 6564 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.43 ns/B 666.3 MiB/s - c/B STREAM dec | 1.52 ns/B 627.2 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.23 ns/B 93.23 MiB/s - c/B ECB dec | 10.01 ns/B 95.28 MiB/s - c/B CBC enc | 11.22 ns/B 84.97 MiB/s - c/B CBC dec | 10.28 ns/B 92.73 MiB/s - c/B CFB enc | 11.33 ns/B 84.17 MiB/s - c/B CFB dec | 10.19 ns/B 93.59 MiB/s - c/B OFB enc | 10.59 ns/B 90.05 MiB/s - c/B OFB dec | 10.58 ns/B 90.10 MiB/s - c/B CTR enc | 10.58 ns/B 90.12 MiB/s - c/B CTR dec | 10.36 ns/B 92.08 MiB/s - c/B EAX enc | 21.64 ns/B 44.07 MiB/s - c/B EAX dec | 21.63 ns/B 44.09 MiB/s - c/B EAX auth | 11.66 ns/B 81.82 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.35 ns/B 219.5 MiB/s - c/B ECB dec | 4.40 ns/B 216.6 MiB/s - c/B CBC enc | 4.39 ns/B 217.0 MiB/s - c/B CBC dec | 1.74 ns/B 548.8 MiB/s - c/B CFB enc | 4.59 ns/B 207.8 MiB/s - c/B CFB dec | 1.86 ns/B 512.5 MiB/s - c/B OFB enc | 4.26 ns/B 223.9 MiB/s - c/B OFB dec | 4.37 ns/B 218.0 MiB/s - c/B CTR enc | 1.83 ns/B 520.9 MiB/s - c/B CTR dec | 1.75 ns/B 544.4 MiB/s - c/B XTS enc | 4.39 ns/B 217.2 MiB/s - c/B XTS dec | 4.29 ns/B 222.5 MiB/s - c/B CCM enc | 6.44 ns/B 148.0 MiB/s - c/B CCM dec | 6.34 ns/B 150.3 MiB/s - c/B CCM auth | 4.73 ns/B 201.7 MiB/s - c/B EAX enc | 6.70 ns/B 142.3 MiB/s - c/B EAX dec | 6.85 ns/B 139.3 MiB/s - c/B EAX auth | 4.98 ns/B 191.4 MiB/s - c/B GCM enc | 1.97 ns/B 483.0 MiB/s - c/B GCM dec | 1.99 ns/B 479.9 MiB/s - c/B GCM auth | 0.122 ns/B 7811 MiB/s - c/B OCB enc | 1.88 ns/B 507.3 MiB/s - c/B OCB dec | 1.88 ns/B 508.4 MiB/s - c/B OCB auth | 1.75 ns/B 545.4 MiB/s - c/B SIV enc | 6.27 ns/B 152.2 MiB/s - c/B SIV dec | 6.28 ns/B 151.9 MiB/s - c/B SIV auth | 4.61 ns/B 206.7 MiB/s - c/B GCM-SIV enc | 4.48 ns/B 213.0 MiB/s - c/B GCM-SIV dec | 4.81 ns/B 198.3 MiB/s - c/B GCM-SIV auth | 0.109 ns/B 8789 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.97 ns/B 95.66 MiB/s - c/B ECB dec | 8.79 ns/B 108.5 MiB/s - c/B CBC enc | 10.94 ns/B 87.19 MiB/s - c/B CBC dec | 1.38 ns/B 690.9 MiB/s - c/B CFB enc | 10.86 ns/B 87.85 MiB/s - c/B CFB dec | 1.39 ns/B 685.7 MiB/s - c/B OFB enc | 10.64 ns/B 89.65 MiB/s - c/B OFB dec | 10.53 ns/B 90.58 MiB/s - c/B CTR enc | 1.28 ns/B 743.8 MiB/s - c/B CTR dec | 1.32 ns/B 724.5 MiB/s - c/B XTS enc | 10.38 ns/B 91.86 MiB/s - c/B XTS dec | 9.09 ns/B 104.9 MiB/s - c/B CCM enc | 11.50 ns/B 82.91 MiB/s - c/B CCM dec | 11.42 ns/B 83.54 MiB/s - c/B CCM auth | 10.26 ns/B 92.96 MiB/s - c/B EAX enc | 11.98 ns/B 79.63 MiB/s - c/B EAX dec | 12.13 ns/B 78.62 MiB/s - c/B EAX auth | 10.49 ns/B 90.92 MiB/s - c/B GCM enc | 1.40 ns/B 680.0 MiB/s - c/B GCM dec | 1.62 ns/B 589.8 MiB/s - c/B GCM auth | 0.141 ns/B 6751 MiB/s - c/B OCB enc | 1.42 ns/B 670.6 MiB/s - c/B OCB dec | 1.55 ns/B 617.1 MiB/s - c/B OCB auth | 1.44 ns/B 663.0 MiB/s - c/B SIV enc | 11.48 ns/B 83.04 MiB/s - c/B SIV dec | 11.55 ns/B 82.59 MiB/s - c/B SIV auth | 10.15 ns/B 93.97 MiB/s - c/B GCM-SIV enc | 9.86 ns/B 96.74 MiB/s - c/B GCM-SIV dec | 9.94 ns/B 95.97 MiB/s - c/B GCM-SIV auth | 0.101 ns/B 9459 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.91 ns/B 96.27 MiB/s - c/B ECB dec | 8.60 ns/B 110.9 MiB/s - c/B CBC enc | 10.28 ns/B 92.76 MiB/s - c/B CBC dec | 1.27 ns/B 749.8 MiB/s - c/B CFB enc | 10.20 ns/B 93.46 MiB/s - c/B CFB dec | 1.28 ns/B 742.7 MiB/s - c/B OFB enc | 10.11 ns/B 94.29 MiB/s - c/B OFB dec | 10.13 ns/B 94.18 MiB/s - c/B CTR enc | 1.38 ns/B 692.6 MiB/s - c/B CTR dec | 1.33 ns/B 717.1 MiB/s - c/B XTS enc | 10.15 ns/B 93.99 MiB/s - c/B XTS dec | 9.17 ns/B 104.0 MiB/s - c/B CCM enc | 11.50 ns/B 82.95 MiB/s - c/B CCM dec | 11.55 ns/B 82.57 MiB/s - c/B CCM auth | 10.41 ns/B 91.61 MiB/s - c/B EAX enc | 11.48 ns/B 83.07 MiB/s - c/B EAX dec | 11.54 ns/B 82.66 MiB/s - c/B EAX auth | 10.19 ns/B 93.59 MiB/s - c/B GCM enc | 1.38 ns/B 691.6 MiB/s - c/B GCM dec | 1.44 ns/B 660.3 MiB/s - c/B GCM auth | 0.119 ns/B 7992 MiB/s - c/B OCB enc | 1.31 ns/B 727.8 MiB/s - c/B OCB dec | 1.32 ns/B 723.5 MiB/s - c/B OCB auth | 1.56 ns/B 611.7 MiB/s - c/B SIV enc | 11.81 ns/B 80.75 MiB/s - c/B SIV dec | 11.58 ns/B 82.34 MiB/s - c/B SIV auth | 10.40 ns/B 91.67 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.63 ns/B 99.06 MiB/s - c/B ECB dec | 8.64 ns/B 110.4 MiB/s - c/B CBC enc | 10.31 ns/B 92.49 MiB/s - c/B CBC dec | 1.29 ns/B 738.5 MiB/s - c/B CFB enc | 10.36 ns/B 92.03 MiB/s - c/B CFB dec | 1.26 ns/B 759.4 MiB/s - c/B OFB enc | 9.97 ns/B 95.62 MiB/s - c/B OFB dec | 9.96 ns/B 95.79 MiB/s - c/B CTR enc | 1.49 ns/B 638.2 MiB/s - c/B CTR dec | 1.33 ns/B 716.1 MiB/s - c/B XTS enc | 10.22 ns/B 93.29 MiB/s - c/B XTS dec | 9.58 ns/B 99.51 MiB/s - c/B CCM enc | 11.60 ns/B 82.20 MiB/s - c/B CCM dec | 11.44 ns/B 83.39 MiB/s - c/B CCM auth | 9.85 ns/B 96.78 MiB/s - c/B EAX enc | 12.18 ns/B 78.29 MiB/s - c/B EAX dec | 11.37 ns/B 83.86 MiB/s - c/B EAX auth | 10.18 ns/B 93.70 MiB/s - c/B GCM enc | 1.38 ns/B 689.9 MiB/s - c/B GCM dec | 1.43 ns/B 667.9 MiB/s - c/B GCM auth | 0.094 ns/B 10139 MiB/s - c/B OCB enc | 1.31 ns/B 725.4 MiB/s - c/B OCB dec | 1.59 ns/B 599.1 MiB/s - c/B OCB auth | 1.41 ns/B 678.1 MiB/s - c/B SIV enc | 11.69 ns/B 81.60 MiB/s - c/B SIV dec | 11.49 ns/B 83.00 MiB/s - c/B SIV auth | 10.14 ns/B 94.07 MiB/s - c/B GCM-SIV enc | 9.89 ns/B 96.42 MiB/s - c/B GCM-SIV dec | 10.19 ns/B 93.61 MiB/s - c/B GCM-SIV auth | 0.029 ns/B 32882 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.61 ns/B 82.11 MiB/s - c/B ECB dec | 6.32 ns/B 150.8 MiB/s - c/B CBC enc | 13.20 ns/B 72.23 MiB/s - c/B CBC dec | 6.66 ns/B 143.2 MiB/s - c/B CFB enc | 13.29 ns/B 71.73 MiB/s - c/B CFB dec | 11.81 ns/B 80.76 MiB/s - c/B OFB enc | 12.31 ns/B 77.45 MiB/s - c/B OFB dec | 12.42 ns/B 76.76 MiB/s - c/B CTR enc | 11.79 ns/B 80.86 MiB/s - c/B CTR dec | 11.71 ns/B 81.44 MiB/s - c/B EAX enc | 26.40 ns/B 36.13 MiB/s - c/B EAX dec | 25.00 ns/B 38.14 MiB/s - c/B EAX auth | 13.43 ns/B 71.02 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.46 ns/B 83.19 MiB/s - c/B ECB dec | 6.32 ns/B 150.8 MiB/s - c/B CBC enc | 13.04 ns/B 73.13 MiB/s - c/B CBC dec | 7.00 ns/B 136.2 MiB/s - c/B CFB enc | 13.84 ns/B 68.91 MiB/s - c/B CFB dec | 12.71 ns/B 75.06 MiB/s - c/B OFB enc | 12.86 ns/B 74.17 MiB/s - c/B OFB dec | 12.37 ns/B 77.07 MiB/s - c/B CTR enc | 11.88 ns/B 80.25 MiB/s - c/B CTR dec | 12.01 ns/B 79.39 MiB/s - c/B EAX enc | 24.76 ns/B 38.52 MiB/s - c/B EAX dec | 24.60 ns/B 38.77 MiB/s - c/B EAX auth | 13.20 ns/B 72.25 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.50 ns/B 90.82 MiB/s - c/B ECB dec | 10.66 ns/B 89.43 MiB/s - c/B CBC enc | 10.66 ns/B 89.43 MiB/s - c/B CBC dec | 10.26 ns/B 92.96 MiB/s - c/B CFB enc | 10.96 ns/B 87.03 MiB/s - c/B CFB dec | 10.80 ns/B 88.27 MiB/s - c/B OFB enc | 10.81 ns/B 88.19 MiB/s - c/B OFB dec | 11.32 ns/B 84.26 MiB/s - c/B CTR enc | 10.40 ns/B 91.66 MiB/s - c/B CTR dec | 10.18 ns/B 93.70 MiB/s - c/B XTS enc | 10.47 ns/B 91.07 MiB/s - c/B XTS dec | 10.05 ns/B 94.90 MiB/s - c/B CCM enc | 21.52 ns/B 44.31 MiB/s - c/B CCM dec | 21.01 ns/B 45.38 MiB/s - c/B CCM auth | 10.32 ns/B 92.42 MiB/s - c/B EAX enc | 21.35 ns/B 44.68 MiB/s - c/B EAX dec | 21.18 ns/B 45.04 MiB/s - c/B EAX auth | 10.38 ns/B 91.84 MiB/s - c/B GCM enc | 11.03 ns/B 86.50 MiB/s - c/B GCM dec | 10.63 ns/B 89.75 MiB/s - c/B GCM auth | 0.120 ns/B 7952 MiB/s - c/B OCB enc | 10.68 ns/B 89.26 MiB/s - c/B OCB dec | 11.32 ns/B 84.26 MiB/s - c/B OCB auth | 10.42 ns/B 91.55 MiB/s - c/B SIV enc | 21.14 ns/B 45.10 MiB/s - c/B SIV dec | 21.38 ns/B 44.60 MiB/s - c/B SIV auth | 10.76 ns/B 88.61 MiB/s - c/B GCM-SIV enc | 10.72 ns/B 88.97 MiB/s - c/B GCM-SIV dec | 10.52 ns/B 90.64 MiB/s - c/B GCM-SIV auth | 0.098 ns/B 9701 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.05 ns/B 188.9 MiB/s - c/B ECB dec | 5.14 ns/B 185.7 MiB/s - c/B CBC enc | 5.27 ns/B 181.0 MiB/s - c/B CBC dec | 0.946 ns/B 1008 MiB/s - c/B CFB enc | 5.48 ns/B 174.0 MiB/s - c/B CFB dec | 0.862 ns/B 1106 MiB/s - c/B OFB enc | 4.92 ns/B 193.7 MiB/s - c/B OFB dec | 5.02 ns/B 190.0 MiB/s - c/B CTR enc | 0.899 ns/B 1061 MiB/s - c/B CTR dec | 0.896 ns/B 1064 MiB/s - c/B XTS enc | 5.27 ns/B 181.0 MiB/s - c/B XTS dec | 5.31 ns/B 179.5 MiB/s - c/B CCM enc | 6.48 ns/B 147.1 MiB/s - c/B CCM dec | 6.54 ns/B 145.9 MiB/s - c/B CCM auth | 5.27 ns/B 181.0 MiB/s - c/B EAX enc | 6.39 ns/B 149.2 MiB/s - c/B EAX dec | 6.37 ns/B 149.8 MiB/s - c/B EAX auth | 5.44 ns/B 175.2 MiB/s - c/B GCM enc | 0.986 ns/B 967.6 MiB/s - c/B GCM dec | 0.992 ns/B 961.4 MiB/s - c/B GCM auth | 0.120 ns/B 7939 MiB/s - c/B OCB enc | 0.920 ns/B 1036 MiB/s - c/B OCB dec | 0.865 ns/B 1103 MiB/s - c/B OCB auth | 0.867 ns/B 1099 MiB/s - c/B SIV enc | 6.41 ns/B 148.8 MiB/s - c/B SIV dec | 6.52 ns/B 146.3 MiB/s - c/B SIV auth | 5.52 ns/B 172.6 MiB/s - c/B GCM-SIV enc | 5.39 ns/B 176.9 MiB/s - c/B GCM-SIV dec | 5.57 ns/B 171.3 MiB/s - c/B GCM-SIV auth | 0.109 ns/B 8757 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.03 ns/B 135.7 MiB/s - c/B ECB dec | 6.62 ns/B 144.0 MiB/s - c/B CBC enc | 6.89 ns/B 138.3 MiB/s - c/B CBC dec | 1.16 ns/B 821.4 MiB/s - c/B CFB enc | 6.86 ns/B 139.0 MiB/s - c/B CFB dec | 1.15 ns/B 830.4 MiB/s - c/B OFB enc | 6.63 ns/B 143.8 MiB/s - c/B OFB dec | 6.66 ns/B 143.3 MiB/s - c/B CTR enc | 1.17 ns/B 816.2 MiB/s - c/B CTR dec | 1.20 ns/B 794.0 MiB/s - c/B XTS enc | 6.96 ns/B 137.0 MiB/s - c/B XTS dec | 7.25 ns/B 131.6 MiB/s - c/B CCM enc | 8.48 ns/B 112.5 MiB/s - c/B CCM dec | 8.43 ns/B 113.1 MiB/s - c/B CCM auth | 7.24 ns/B 131.8 MiB/s - c/B EAX enc | 8.55 ns/B 111.5 MiB/s - c/B EAX dec | 8.03 ns/B 118.7 MiB/s - c/B EAX auth | 6.93 ns/B 137.6 MiB/s - c/B GCM enc | 1.29 ns/B 738.2 MiB/s - c/B GCM dec | 1.30 ns/B 735.5 MiB/s - c/B GCM auth | 0.126 ns/B 7547 MiB/s - c/B OCB enc | 1.18 ns/B 806.0 MiB/s - c/B OCB dec | 1.15 ns/B 831.2 MiB/s - c/B OCB auth | 1.19 ns/B 803.7 MiB/s - c/B SIV enc | 8.70 ns/B 109.6 MiB/s - c/B SIV dec | 8.62 ns/B 110.6 MiB/s - c/B SIV auth | 7.30 ns/B 130.6 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.99 ns/B 136.4 MiB/s - c/B ECB dec | 6.95 ns/B 137.1 MiB/s - c/B CBC enc | 6.92 ns/B 137.7 MiB/s - c/B CBC dec | 1.11 ns/B 860.1 MiB/s - c/B CFB enc | 6.98 ns/B 136.6 MiB/s - c/B CFB dec | 1.15 ns/B 828.0 MiB/s - c/B OFB enc | 6.64 ns/B 143.6 MiB/s - c/B OFB dec | 6.65 ns/B 143.4 MiB/s - c/B CTR enc | 1.28 ns/B 747.0 MiB/s - c/B CTR dec | 1.23 ns/B 776.0 MiB/s - c/B XTS enc | 6.79 ns/B 140.4 MiB/s - c/B XTS dec | 6.78 ns/B 140.7 MiB/s - c/B CCM enc | 8.40 ns/B 113.5 MiB/s - c/B CCM dec | 7.95 ns/B 119.9 MiB/s - c/B CCM auth | 7.00 ns/B 136.3 MiB/s - c/B EAX enc | 8.28 ns/B 115.2 MiB/s - c/B EAX dec | 7.99 ns/B 119.4 MiB/s - c/B EAX auth | 7.03 ns/B 135.6 MiB/s - c/B GCM enc | 1.23 ns/B 776.1 MiB/s - c/B GCM dec | 1.23 ns/B 775.2 MiB/s - c/B GCM auth | 0.124 ns/B 7675 MiB/s - c/B OCB enc | 1.13 ns/B 841.6 MiB/s - c/B OCB dec | 1.15 ns/B 831.7 MiB/s - c/B OCB auth | 1.12 ns/B 855.2 MiB/s - c/B SIV enc | 8.17 ns/B 116.7 MiB/s - c/B SIV dec | 8.29 ns/B 115.1 MiB/s - c/B SIV auth | 7.15 ns/B 133.4 MiB/s - c/B GCM-SIV enc | 6.72 ns/B 141.9 MiB/s - c/B GCM-SIV dec | 6.93 ns/B 137.6 MiB/s - c/B GCM-SIV auth | 0.125 ns/B 7649 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.863 ns/B 1106 MiB/s - c/B STREAM dec | 0.912 ns/B 1046 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.562 ns/B 1697 MiB/s - c/B STREAM dec | 0.602 ns/B 1584 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.07 ns/B 72.94 MiB/s - c/B ECB dec | 12.97 ns/B 73.52 MiB/s - c/B CBC enc | 14.74 ns/B 64.69 MiB/s - c/B CBC dec | 12.96 ns/B 73.57 MiB/s - c/B CFB enc | 14.59 ns/B 65.35 MiB/s - c/B CFB dec | 13.37 ns/B 71.33 MiB/s - c/B OFB enc | 13.67 ns/B 69.77 MiB/s - c/B OFB dec | 13.74 ns/B 69.41 MiB/s - c/B CTR enc | 13.79 ns/B 69.17 MiB/s - c/B CTR dec | 13.83 ns/B 68.97 MiB/s - c/B EAX enc | 29.83 ns/B 31.97 MiB/s - c/B EAX dec | 28.40 ns/B 33.57 MiB/s - c/B EAX auth | 14.88 ns/B 64.09 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.317 ns/B 3009 MiB/s - c/B STREAM dec | 0.327 ns/B 2916 MiB/s - c/B POLY1305 enc | 0.437 ns/B 2180 MiB/s - c/B POLY1305 dec | 0.433 ns/B 2201 MiB/s - c/B POLY1305 auth | 0.331 ns/B 2884 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.09 ns/B 72.88 MiB/s - c/B ECB dec | 13.06 ns/B 73.00 MiB/s - c/B CBC enc | 14.77 ns/B 64.56 MiB/s - c/B CBC dec | 13.20 ns/B 72.27 MiB/s - c/B CFB enc | 14.62 ns/B 65.24 MiB/s - c/B CFB dec | 13.69 ns/B 69.65 MiB/s - c/B OFB enc | 14.22 ns/B 67.05 MiB/s - c/B OFB dec | 13.92 ns/B 68.52 MiB/s - c/B CTR enc | 13.19 ns/B 72.31 MiB/s - c/B CTR dec | 13.48 ns/B 70.77 MiB/s - c/B EAX enc | 28.41 ns/B 33.57 MiB/s - c/B EAX dec | 28.71 ns/B 33.22 MiB/s - c/B EAX auth | 14.59 ns/B 65.36 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 285.8 - PBKDF2-HMAC-SHA1 | 247.3 - PBKDF2-HMAC-RIPEMD160 | 401.4 - PBKDF2-HMAC-TIGER192 | 302.9 - PBKDF2-HMAC-SHA256 | 424.3 - PBKDF2-HMAC-SHA384 | 529.9 - PBKDF2-HMAC-SHA512 | 538.9 - PBKDF2-HMAC-SHA224 | 423.9 - PBKDF2-HMAC-WHIRLPOOL | 1190 - PBKDF2-HMAC-TIGER | 287.9 - PBKDF2-HMAC-TIGER2 | 288.0 - PBKDF2-HMAC-GOSTR3411_94 | 3395 - PBKDF2-HMAC-STRIBOG256 | 2863 - PBKDF2-HMAC-STRIBOG512 | 3835 - PBKDF2-HMAC-GOSTR3411_CP | 3388 - PBKDF2-HMAC-SHA3-224 | 806.7 - PBKDF2-HMAC-SHA3-256 | 800.6 - PBKDF2-HMAC-SHA3-384 | 785.8 - PBKDF2-HMAC-SHA3-512 | 807.6 - PBKDF2-HMAC-BLAKE2B_512 | 657.2 - PBKDF2-HMAC-BLAKE2B_384 | 647.7 - PBKDF2-HMAC-BLAKE2B_256 | 645.8 - PBKDF2-HMAC-BLAKE2B_160 | 631.6 - PBKDF2-HMAC-BLAKE2S_256 | 474.2 - PBKDF2-HMAC-BLAKE2S_224 | 472.8 - PBKDF2-HMAC-BLAKE2S_160 | 469.7 - PBKDF2-HMAC-BLAKE2S_128 | 466.8 - PBKDF2-HMAC-SHA512_256 | 528.6 - PBKDF2-HMAC-SHA512_224 | 526.5 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 207320 - keygen | 339278 - sign | 378980 - verify | 681848 - = Ed448 | nanosecs/iter cycles/iter mult | 855898 - keygen | 1242641 - sign | 1484632 - verify | 2624462 - = X25519 | nanosecs/iter cycles/iter mult | 173424 - = X448 | nanosecs/iter cycles/iter mult | 593757 - = NIST-P192 | nanosecs/iter cycles/iter mult | 296253 - keygen | 1860319 - sign | 696236 - verify | 609035 - = NIST-P224 | nanosecs/iter cycles/iter mult | 450990 - keygen | 2693033 - sign | 898411 - verify | 927586 - = NIST-P256 | nanosecs/iter cycles/iter mult | 544384 - keygen | 3203686 - sign | 867415 - verify | 964598 - = NIST-P384 | nanosecs/iter cycles/iter mult | 964790 - keygen | 6234617 - sign | 1983341 - verify | 2122050 - = NIST-P521 | nanosecs/iter cycles/iter mult | 1960516 - keygen | 11580163 - sign | 4319124 - verify | 4120640 - = secp256k1 | nanosecs/iter cycles/iter mult | 687914 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0' + LIBGCRYPT_FORCE_FIPS_MODE=1 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' version:1.10.0-unknown:10a00:1.42-unknown:12a00: cc:110201:gcc:11.2.1 20220127 (Red Hat 11.2.1-9): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-cpu:intel-fast-shld:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-fast-vpgather:intel-rdtsc: fips-mode:y::CentOS Stream 9 libgcrypt 1.10.0-cdff3c405e67a92f: rng-type:fips:2:3030000:0: compliance::: PASS: version out of core handler ignored in FIPS mode PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime Note: Two lines with error messages follow - this is expected error in libgcrypt, file md.c, line 1350, function md_get_algo: possible usage error WARNING: more than one algorithm in md_get_algo() PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. Note: Two lines with error messages follow - this is expected error in libgcrypt, file md.c, line 1350, function md_get_algo: possible usage error WARNING: more than one algorithm in md_get_algo() PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. SHA1 0ms 10ms 20ms 10ms 0ms SHA256 0ms 0ms 30ms 10ms 0ms SHA384 0ms 0ms 30ms 10ms 0ms SHA512 0ms 0ms 30ms 0ms 10ms SHA224 0ms 0ms 30ms 10ms 0ms CRC32 0ms 0ms 20ms 0ms 0ms CRC32RFC1510 0ms 0ms 30ms 0ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms SHA3-224 10ms 0ms 30ms 10ms 0ms SHA3-256 0ms 0ms 40ms 0ms 0ms SHA3-384 10ms 0ms 30ms 10ms 0ms SHA3-512 10ms 0ms 40ms 0ms 10ms SHAKE128 0ms 0ms 30ms 10ms SHAKE256 0ms 0ms 30ms 10ms SHA512_256 0ms 0ms 30ms 10ms 0ms SHA512_224 0ms 0ms 30ms 0ms 0ms HMAC_SHA256 10ms 0ms 10ms HMAC_SHA224 0ms 0ms 10ms HMAC_SHA512 0ms 0ms 0ms HMAC_SHA384 10ms 0ms 0ms HMAC_SHA1 0ms 0ms 10ms HMAC_SHA3_224 0ms 0ms 10ms HMAC_SHA3_256 0ms 10ms 0ms HMAC_SHA3_384 10ms 0ms 10ms HMAC_SHA3_512 0ms 10ms 10ms HMAC_SHA512_256 0ms 0ms 0ms HMAC_SHA512_224 0ms 10ms 0ms CMAC_AES 0ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit [skipped in fips mode] RSA 2048 bit 420ms 50ms 0ms RSA 3072 bit 2450ms 140ms 0ms RSA 4096 bit 3980ms 270ms 0ms ELG 1024 bit -[skipped in fips mode] ELG 2048 bit -[skipped in fips mode] ELG 3072 bit -[skipped in fips mode] DSA 1024/160 -[skipped in fips mode] DSA 2048/224 -[skipped in fips mode] DSA 3072/256 -[skipped in fips mode] ECDSA 224 bit 0ms 10ms 10ms ECDSA 256 bit 0ms 20ms 10ms ECDSA 384 bit 0ms 20ms 20ms ECDSA 521 bit 10ms 40ms 50ms powm 0ms 10ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte SHA1 | 1.04 ns/B 918.2 MiB/s - c/B SHA256 | 2.26 ns/B 421.9 MiB/s - c/B SHA384 | 1.47 ns/B 649.3 MiB/s - c/B SHA512 | 1.58 ns/B 603.7 MiB/s - c/B SHA224 | 2.21 ns/B 432.4 MiB/s - c/B CRC32 | 0.040 ns/B 23920 MiB/s - c/B CRC32RFC1510 | 0.039 ns/B 24217 MiB/s - c/B CRC24RFC2440 | 0.052 ns/B 18226 MiB/s - c/B SHA3-224 | 2.30 ns/B 414.0 MiB/s - c/B SHA3-256 | 2.35 ns/B 405.6 MiB/s - c/B SHA3-384 | 3.06 ns/B 312.0 MiB/s - c/B SHA3-512 | 4.50 ns/B 211.8 MiB/s - c/B SHAKE128 | 2.07 ns/B 460.8 MiB/s - c/B SHAKE256 | 2.56 ns/B 373.1 MiB/s - c/B SHA512_256 | 1.59 ns/B 601.6 MiB/s - c/B SHA512_224 | 1.66 ns/B 574.9 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 2.27 ns/B 420.0 MiB/s - c/B HMAC_SHA224 | 2.15 ns/B 443.7 MiB/s - c/B HMAC_SHA512 | 1.53 ns/B 623.3 MiB/s - c/B HMAC_SHA384 | 1.53 ns/B 625.0 MiB/s - c/B HMAC_SHA1 | 0.950 ns/B 1004 MiB/s - c/B HMAC_SHA3_224 | 2.22 ns/B 429.2 MiB/s - c/B HMAC_SHA3_256 | 2.51 ns/B 379.6 MiB/s - c/B HMAC_SHA3_384 | 3.37 ns/B 282.9 MiB/s - c/B HMAC_SHA3_512 | 4.85 ns/B 196.4 MiB/s - c/B HMAC_SHA512_256 | 1.66 ns/B 574.9 MiB/s - c/B HMAC_SHA512_224 | 1.62 ns/B 589.1 MiB/s - c/B CMAC_AES | 0.737 ns/B 1294 MiB/s - c/B = Cipher: AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.310 ns/B 3073 MiB/s - c/B ECB dec | 0.321 ns/B 2968 MiB/s - c/B CBC enc | 0.764 ns/B 1249 MiB/s - c/B CBC dec | 0.180 ns/B 5292 MiB/s - c/B CFB enc | 0.763 ns/B 1249 MiB/s - c/B CFB dec | 0.182 ns/B 5245 MiB/s - c/B OFB enc | 0.937 ns/B 1017 MiB/s - c/B OFB dec | 0.950 ns/B 1004 MiB/s - c/B CTR enc | 0.182 ns/B 5249 MiB/s - c/B CTR dec | 0.194 ns/B 4917 MiB/s - c/B XTS enc | 0.190 ns/B 5024 MiB/s - c/B XTS dec | 0.179 ns/B 5342 MiB/s - c/B CCM enc | 0.950 ns/B 1004 MiB/s - c/B CCM dec | 0.852 ns/B 1120 MiB/s - c/B CCM auth | 0.643 ns/B 1483 MiB/s - c/B EAX enc | 0.870 ns/B 1097 MiB/s - c/B EAX dec | 0.864 ns/B 1103 MiB/s - c/B EAX auth | 0.697 ns/B 1369 MiB/s - c/B OCB enc | 0.172 ns/B 5533 MiB/s - c/B OCB dec | 0.178 ns/B 5350 MiB/s - c/B OCB auth | 0.183 ns/B 5203 MiB/s - c/B SIV enc | 1.16 ns/B 824.7 MiB/s - c/B SIV dec | 0.877 ns/B 1088 MiB/s - c/B SIV auth | 0.699 ns/B 1364 MiB/s - c/B GCM-SIV enc | 0.277 ns/B 3438 MiB/s - c/B GCM-SIV dec | 0.297 ns/B 3208 MiB/s - c/B GCM-SIV auth | 0.105 ns/B 9064 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.354 ns/B 2694 MiB/s - c/B ECB dec | 0.364 ns/B 2617 MiB/s - c/B CBC enc | 0.921 ns/B 1035 MiB/s - c/B CBC dec | 0.234 ns/B 4081 MiB/s - c/B CFB enc | 0.880 ns/B 1084 MiB/s - c/B CFB dec | 0.199 ns/B 4801 MiB/s - c/B OFB enc | 0.957 ns/B 996.2 MiB/s - c/B OFB dec | 0.959 ns/B 994.4 MiB/s - c/B CTR enc | 0.206 ns/B 4634 MiB/s - c/B CTR dec | 0.233 ns/B 4100 MiB/s - c/B XTS enc | 0.218 ns/B 4382 MiB/s - c/B XTS dec | 0.210 ns/B 4540 MiB/s - c/B CCM enc | 1.04 ns/B 916.3 MiB/s - c/B CCM dec | 1.13 ns/B 842.6 MiB/s - c/B CCM auth | 0.819 ns/B 1165 MiB/s - c/B EAX enc | 1.11 ns/B 861.4 MiB/s - c/B EAX dec | 1.13 ns/B 845.7 MiB/s - c/B EAX auth | 0.909 ns/B 1049 MiB/s - c/B OCB enc | 0.225 ns/B 4247 MiB/s - c/B OCB dec | 0.221 ns/B 4322 MiB/s - c/B OCB auth | 0.463 ns/B 2059 MiB/s - c/B SIV enc | 1.13 ns/B 843.4 MiB/s - c/B SIV dec | 1.04 ns/B 914.9 MiB/s - c/B SIV auth | 0.832 ns/B 1146 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.395 ns/B 2412 MiB/s - c/B ECB dec | 0.443 ns/B 2154 MiB/s - c/B CBC enc | 0.956 ns/B 997.1 MiB/s - c/B CBC dec | 0.236 ns/B 4047 MiB/s - c/B CFB enc | 0.972 ns/B 981.0 MiB/s - c/B CFB dec | 0.241 ns/B 3961 MiB/s - c/B OFB enc | 1.11 ns/B 856.7 MiB/s - c/B OFB dec | 1.09 ns/B 876.6 MiB/s - c/B CTR enc | 0.241 ns/B 3961 MiB/s - c/B CTR dec | 0.237 ns/B 4024 MiB/s - c/B XTS enc | 0.240 ns/B 3969 MiB/s - c/B XTS dec | 0.264 ns/B 3611 MiB/s - c/B CCM enc | 1.38 ns/B 689.1 MiB/s - c/B CCM dec | 1.36 ns/B 699.8 MiB/s - c/B CCM auth | 1.09 ns/B 877.3 MiB/s - c/B EAX enc | 1.31 ns/B 729.1 MiB/s - c/B EAX dec | 1.32 ns/B 720.3 MiB/s - c/B EAX auth | 1.35 ns/B 705.0 MiB/s - c/B OCB enc | 0.276 ns/B 3457 MiB/s - c/B OCB dec | 0.263 ns/B 3630 MiB/s - c/B OCB auth | 0.254 ns/B 3758 MiB/s - c/B SIV enc | 1.22 ns/B 782.4 MiB/s - c/B SIV dec | 1.28 ns/B 746.9 MiB/s - c/B SIV auth | 1.000 ns/B 953.7 MiB/s - c/B GCM-SIV enc | 0.383 ns/B 2491 MiB/s - c/B GCM-SIV dec | 0.376 ns/B 2536 MiB/s - c/B GCM-SIV auth | 0.097 ns/B 9824 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-SHA1 | 0.009 - PBKDF2-HMAC-SHA256 | 0.025 - PBKDF2-HMAC-SHA384 | 0.014 - PBKDF2-HMAC-SHA512 | 0.021 - PBKDF2-HMAC-SHA224 | 3.59 - PBKDF2-HMAC-SHA3-224 | 0.020 - PBKDF2-HMAC-SHA3-256 | 0.013 - PBKDF2-HMAC-SHA3-384 | 0.541 - PBKDF2-HMAC-SHA3-512 | 0.003 - PBKDF2-HMAC-SHA512_256 | 0.019 - PBKDF2-HMAC-SHA512_224 | 0.019 - = ECC: NIST-P224 | nanosecs/iter cycles/iter mult | 484206 - keygen | 2817277 - sign | 1075088 - verify | 984156 - = NIST-P256 | nanosecs/iter cycles/iter mult | 579052 - keygen | 3358074 - sign | 985603 - verify | 1153802 - = NIST-P384 | nanosecs/iter cycles/iter mult | 995890 - keygen | 5838068 - sign | 1935589 - verify | 1976565 - = NIST-P521 | nanosecs/iter cycles/iter mult | 2021193 - keygen | 11713628 - sign | 4064768 - verify | 3887557 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.0' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.0' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: libgcrypt-1.10.0-2.el9.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.YvfGm2 + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.0 + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/doc/libgcrypt + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/doc/libgcrypt + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/doc/libgcrypt + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/doc/libgcrypt + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/doc/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.b4NHPG + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.0 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/licenses/libgcrypt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/licenses/libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/licenses/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt = 1.10.0-2.el9 libgcrypt(x86-64) = 1.10.0-2.el9 libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-devel-1.10.0-2.el9.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.qlangD + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.0 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/licenses/libgcrypt-devel + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/licenses/libgcrypt-devel + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64/usr/share/licenses/libgcrypt-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt-devel = 1.10.0-2.el9 libgcrypt-devel(x86-64) = 1.10.0-2.el9 pkgconfig(libgcrypt) = 1.10.0-unknown Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) pkgconfig(gpg-error) rtld(GNU_HASH) Processing files: libgcrypt-debugsource-1.10.0-2.el9.x86_64 Provides: libgcrypt-debugsource = 1.10.0-2.el9 libgcrypt-debugsource(x86-64) = 1.10.0-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libgcrypt-debuginfo-1.10.0-2.el9.x86_64 Provides: debuginfo(build-id) = e472cce08bee2b0e3cac44e9d5cedabc04bce6e6 libgcrypt-debuginfo = 1.10.0-2.el9 libgcrypt-debuginfo(x86-64) = 1.10.0-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(x86-64) = 1.10.0-2.el9 Processing files: libgcrypt-devel-debuginfo-1.10.0-2.el9.x86_64 Provides: debuginfo(build-id) = 265883da4bdbacc852e8b510ee8e09c4eca175e7 debuginfo(build-id) = b22322ab6f56c1228f89e9f4a94e53855377d501 debuginfo(build-id) = ba42f58e6926f28ba9336b328ae0ffdeca130255 libgcrypt-devel-debuginfo = 1.10.0-2.el9 libgcrypt-devel-debuginfo(x86-64) = 1.10.0-2.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(x86-64) = 1.10.0-2.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 Wrote: /builddir/build/RPMS/libgcrypt-devel-debuginfo-1.10.0-2.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-1.10.0-2.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-1.10.0-2.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.10.0-2.el9.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-debugsource-1.10.0-2.el9.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.KGiMDb + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.10.0-2.el9.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0